US11218483B2 - Hybrid cloud security groups - Google Patents

Hybrid cloud security groups Download PDF

Info

Publication number
US11218483B2
US11218483B2 US16/581,601 US201916581601A US11218483B2 US 11218483 B2 US11218483 B2 US 11218483B2 US 201916581601 A US201916581601 A US 201916581601A US 11218483 B2 US11218483 B2 US 11218483B2
Authority
US
United States
Prior art keywords
cloud
cloud network
network
hybrid
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active, expires
Application number
US16/581,601
Other versions
US20200021594A1 (en
Inventor
Mauricio Arregoces
Nagaraj Bagepalli
Subramanian Chandrasekaran
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Cisco Technology Inc
Original Assignee
Cisco Technology Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Cisco Technology Inc filed Critical Cisco Technology Inc
Priority to US16/581,601 priority Critical patent/US11218483B2/en
Assigned to CISCO TECHNOLOGY, INC. reassignment CISCO TECHNOLOGY, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: ARREGOCES, MAURICIO, BAGEPALLI, NAGARAJ, CHANDRASEKARAN, SUBRAMANIAN
Publication of US20200021594A1 publication Critical patent/US20200021594A1/en
Priority to US17/556,468 priority patent/US20220360583A1/en
Application granted granted Critical
Publication of US11218483B2 publication Critical patent/US11218483B2/en
Active legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network

Definitions

  • the present technology pertains to computer-based networking, and more specifically, to security groups in a hybrid cloud environment.
  • a hybrid cloud computing and storage environment can present added challenges for network security as some portions of a hybrid cloud computing and storage environment may be accessible to a public forum and other portions of a hybrid cloud may be designated for a private forum.
  • a hybrid cloud computing environment can be a target for unauthorized access to data stored in the hybrid cloud as potential security threats may attempt to penetrate vulnerabilities that can be associated with a hybrid cloud computing and storage environment. Emerging computer-based threats are accelerating a need for increasingly flexible and secure network operations. As data, software, services, applications, and databases are increasingly tied to cloud-based networks, added security functionality and flexibility is desired in cloud-based computing environments, including hybrid cloud computing and storage environments.
  • FIG. 1 illustrates an example hybrid cloud environment
  • FIG. 2 illustrates an example of migrating a virtual machine in a hybrid cloud environment
  • FIG. 3 illustrates an example hybrid cloud environment with multiple cloud networks
  • FIG. 4 illustrates an example hybrid cloud environment utilizing cloud security groups
  • FIG. 5 illustrates an example hybrid cloud environment utilizing cloud security groups
  • FIG. 6 illustrates an example hybrid cloud environment utilizing cloud security groups
  • FIG. 7 illustrates an example hybrid cloud environment utilizing cloud security groups
  • FIG. 8 illustrates an example hybrid cloud environment utilizing cloud security groups
  • FIG. 9 illustrates an example process of the present technology
  • FIG. 10 illustrates an example architecture of the present technology.
  • the present technology may receive a request from a first cloud network of a hybrid cloud environment to transmit data to a second cloud network of the hybrid cloud environment, wherein the request may include a security profile related to the data.
  • the security profile can be automatically analyzed to determine access permissions related to the data.
  • the data may be allowed to access to the second cloud network.
  • a communication network can include a system of hardware, software, protocols, and transmission components that collectively allow separate devices to communicate, share data, and access resources, such as software applications. More specifically, a computer network may be a geographically distributed collection of nodes interconnected by communication links and segments for transporting data between end points, such as personal computers, portable devices, and workstations. Many types of networks are available, ranging from local area networks (LANs) and wide area networks (WANs) to overlay and software-defined networks, such as virtual extensible local area networks (VXLANs), and virtual networks such as virtual LANs (VLANs) and virtual private networks (VPNs).
  • LANs local area networks
  • WANs wide area networks
  • VXLANs virtual extensible local area networks
  • VLANs virtual LANs
  • VPNs virtual private networks
  • LANs may connect nodes over dedicated private communications links located in the same general physical location, such as a building or campus.
  • WANs may connect geographically dispersed nodes over long-distance communications links, such as common carrier telephone lines, optical lightpaths, synchronous optical networks (SONET), or synchronous digital hierarchy (SDH) links.
  • LANs and WANs can include layer 2 (L2) and/or layer 3 (L3) networks and devices.
  • the Internet is an example of a public WAN that connects disparate networks throughout the world, providing global communication between nodes on various networks.
  • the nodes can communicate over the network by exchanging discrete frames or packets of data according to predefined protocols, such as the Transmission Control Protocol/Internet Protocol (TCP/IP).
  • TCP/IP Transmission Control Protocol/Internet Protocol
  • a protocol can refer to a set of rules defining how the nodes interact with each other.
  • Computer networks may be further interconnected by intermediate network nodes, such as routers, switches, hubs, or access points, which can effectively extend the size or footprint of the network.
  • Networks can be segmented into sub-networks to provide a hierarchical, multilevel routing structure. For example, a network can be segmented into VLAN sub-networks using subnet addressing to create network segments. This way, a network can allocate various groups of IP addresses to specific network segments and divide the network into multiple logical networks.
  • different sub-networks may be allocated to different parts of the hybrid cloud environment. For example, one or more VLAN sub-networks may be allocated to a private cloud network of the hybrid cloud environment and a public cloud network of the hybrid cloud environment based on security permissions associated with the one or more VLAN sub-networks.
  • VLANs virtual networks
  • one or more LANs can be logically segmented to form a VLAN and allow a group of machines to communicate as if they were in the same physical network, regardless of their actual physical location.
  • machines located on different physical LANs can communicate as if they were located on the same physical LAN.
  • Interconnections between networks and devices can also be created using routers and tunnels, such as VPN tunnels, as is appreciated by those skilled in the art.
  • such a tunnel may include encryption and/or firewalls at either end of the tunnel to serve as a gatekeeper for data transmitted between a private data center (DC)/private cloud network and a public cloud network such as a cloud network provided by a commercial entity.
  • DC private data center
  • public cloud network such as a cloud network provided by a commercial entity.
  • Example public cloud networks are the Microsoft Azure® Cloud, Amazon Web Services®, Oracle® Cloud, and the like.
  • the various networks can include various hardware or software appliances or nodes to support data communications, security, and provision services.
  • networks can include routers, hubs, switches, APs, firewalls, repeaters, intrusion detectors, servers, VMs, load balancers, application delivery controllers (ADCs), and other hardware or software appliances.
  • Such appliances can be distributed or deployed over one or more physical, overlay, or logical networks.
  • appliances can be deployed as clusters, which can be formed using layer 2 (L2) and layer 3 (L3) technologies. Clusters can provide high availability, redundancy, and load balancing for flows associated with specific appliances or nodes.
  • a flow can include packets that have the same source and destination information. Thus, packets originating from device A to service node B can all be part of the same flow.
  • Cloud deployments can be provided in one or more networks to provision computing services using shared resources.
  • Cloud computing can generally include Internet-based computing in which computing resources are dynamically provisioned and allocated to client or user computers or other devices on-demand, from a collection of resources available via the network (e.g., “the cloud”).
  • Cloud computing resources for example, can include any type of resource, such as computing, storage, network devices, applications, virtual machines (VMs), services, and so forth.
  • resources may include service devices (firewalls, deep packet inspectors, traffic monitors, load balancers, etc.), compute/processing devices (servers, CPU's, memory, brute force processing capability), storage devices (e.g., network attached storages, storage area network devices), etc.
  • resources may be used to support virtual networks, virtual machines (VM), databases, applications (Apps), etc.
  • services may include various types of services, such as monitoring services, management services, communication services, data services, bandwidth services, routing services, configuration services, wireless services, architecture services, etc.
  • Cloud controllers and/or other cloud devices can be configured for cloud management. These devices can be pre-configured (i.e., come “out of the box”) with centralized management, layer 7 (L7) device and application visibility, real time web-based diagnostics, monitoring, reporting, management, and so forth.
  • the cloud can provide centralized management, visibility, monitoring, diagnostics, reporting, configuration (e.g., wireless, network, device, or protocol configuration), traffic distribution or redistribution, backup, disaster recovery, control, and any other service. In some cases, this can be done without the cost and complexity of specific appliances or overlay management software.
  • hybrid cloud can refer to a cloud network architecture comprised of two or more cloud networks that communicate and/or share data.
  • a hybrid cloud can be an interaction between private and public clouds where a private cloud connects to a public cloud and utilizes public cloud resources in a secure and scalable way.
  • the hybrid cloud model can provide advantages over other cloud models. For example, the hybrid cloud model allows enterprises to protect their existing investment, maintain control of their sensitive data and applications, and maintain control of their network, processing, and storage resources. Additionally, hybrid clouds may allow enterprises to scale their environment as their demand for processing resources and storage increase or decrease. This scaling up or down can occur with minimal to no effect on existing physical network resources such as on-site, physical servers.
  • FIG. 1 illustrates an example hybrid cloud computing and storage network illustratively comprising a plurality of cloud networks or “clouds,” including a private cloud 105 (e.g., enterprise data centers) and a public cloud 110 which may be utilized in a publicly-accessible network such as the Internet (not shown).
  • a private cloud 105 e.g., enterprise data centers
  • a public cloud 110 which may be utilized in a publicly-accessible network such as the Internet (not shown).
  • the private data center/private cloud 105 and public cloud 110 can be connected via a communication link 170 between private cloud gateway 125 and public cloud gateway 135 . Data packets and traffic can be exchanged among the devices of the hybrid cloud network using predefined network communication protocols as will be understood by those skilled in the art.
  • each cloud network can have a cloud gateway such as private cloud gateway 125 and public cloud gateway 135 .
  • Each cloud network may also contain at least one virtual machine (VM) and/or nested VM containers.
  • FIG. 1 illustrates VM 1 150 and VM 2 152 in private cloud 105 and VM 3 154 in public cloud 110 .
  • Private cloud gateway 125 can be configured as a VM-based gateway running in private cloud 105 that may be responsible for establishing communication link 170 for communication and data transfer between private cloud 105 and public cloud 110 .
  • public cloud gateway 135 may be configured as a VM-based gateway running in public cloud 110 that can be responsible for establishing communication link 170 for communication and data transfer between private cloud 105 and public cloud 110 .
  • security group tags associated with private cloud gateway 125 and public cloud gateway 135 can enhance hybrid cloud network security by preventing data from reaching unauthorized areas of the hybrid cloud or preventing data from leaving areas of the hybrid cloud which the data is restricted to.
  • private cloud gateway 125 can screen requests for data stored in private cloud 105 destined for public cloud 110 by utilizing security group tags associated with, for example, sub-net VLANs from public cloud 110 that are authorized to receive data from private cloud 105 by virtue of access permissions associated with the sub-net VLANs from public cloud 110 .
  • public cloud gateway 135 can screen requests for data stored in public cloud 110 destined for private cloud 105 by utilizing security group tags associated with, for example, sub-net VLANs from public cloud 110 that are authorized to receive data from private cloud 105 by virtue of access permissions associated with the sub-net VLANs from public cloud 110 . This can prevent unauthorized data from leaving public cloud 110 by not allowing the requested data from public cloud 110 to leave public cloud 110 if, for example, the sub-net VLAN from public cloud 110 related to the requested data does not have a security tag with access permissions to private cloud 105 .
  • one or more firewalls may be used in conjunction with private cloud gateway 125 and public cloud gateway 135 to facilitate screening of requests for entry and exit from private cloud 105 and public cloud 110 .
  • private cloud gateway 125 and public cloud gateway 135 may complement each other by preventing entry of unauthorized data into their respective cloud networks and also preventing data from leaving their respective cloud networks if that data was not authorized to leave the cloud network due to insufficient access permissions for an intended destination (for example, a different cloud network of the hybrid cloud environment).
  • private cloud gateway 125 and public cloud gateway 135 may only prevent entry of unauthorized data into their cloud networks.
  • private cloud gateway 125 and public cloud gateway 135 may only prevent unauthorized data from leaving their respective cloud networks.
  • FIG. 1 also illustrates a hybrid cloud manager 175 within the private cloud 105 which can be a management plane VM for auto-provisioning resources within the hybrid cloud environment.
  • the hybrid cloud manager 175 may be a management platform (which could be a VM) operating in private cloud 105 or public cloud 110 (not shown), and may be generally responsible for providing the hybrid cloud environment operations, translating between private cloud network and public cloud network interfaces, management of cloud resources, dynamic instantiating of cloud gateways and cloud VM components (for example, VM 3 154 in public cloud 110 ) through, for example, the private virtualization platform and public cloud provider APIs. It may also health-monitor the components of the hybrid cloud environment (e.g., the cloud gateways, the one or more private application VMs, and the communication link 170 , and provide high availability of those components.
  • the components of the hybrid cloud environment e.g., the cloud gateways, the one or more private application VMs, and the communication link 170 , and provide high availability of those components.
  • FIG. 1 also illustrates a virtual supervisor module 130 (for example, the Nexus 1000V Switch by Cisco Systems, Inc.), a hypervisor 140 (also called a virtual machine manager) and one or more VM 150 , 152 .
  • the virtual supervisor module 130 in the private cloud 105 can be used to create VMs in the public cloud 110 or private cloud 105 , such as VM 1 150 , VM 2 152 , and VM 3 154 .
  • Each VM can host a private application, even VM 3 154 in the public cloud 110 can host a private application such that VM 3 154 in the public cloud 110 executes as if it were within the private cloud 105 .
  • the hypervisor 140 can be configured by the virtual supervisor module 130 and may provide an operating system for one or more VMs.
  • FIG. 1 also illustrates communication link 170 .
  • Communication link 170 can take several forms to include a type of virtual private network (VPN) or a tunnel. Specifically, some embodiments may utilize an open VPN overlay or else an IP security (IPSec) VPN based L3 network extension to provide communication link 170 . While offering secure transport connections in a cloud environment, a VPN may not provide a switch infrastructure for providing features such as switching network traffic locally at the cloud, providing consistent enterprise network polices, allowing insertion of various network services (e.g., load balancers, firewalls, etc.), and construction of a sophisticated network topology (e.g., the current systems are connected through a router and multiple VLANs).
  • VPN virtual private network
  • IPSec IP security
  • IPsec-VPN-based technology can provide customers inter-datacenter network connectivity and relatively sophisticated network topologies, it can only extend the enterprise network at the network layer (Layer 3 or “L3” of the illustrative and well-known OSI model).
  • Layer 3 Layer 3 of the illustrative and well-known OSI model
  • the overlay networks created at the cloud datacenter can be a set of new subnets, where VMs in the public cloud are assigned with new network identities (e.g., IP and MAC addresses).
  • many enterprise infrastructures e.g., access control lists, firewall policies, domain name services, etc.
  • the IPSec VPN tunnel may prevent penetration of corporate firewalls and Network Address Translation (NAT) devices deep within the enterprise data center (for example, private cloud 105 ).
  • NAT Network Address Translation
  • Some hybrid cloud technologies can utilize a secure transport layer (e.g., Layer 4 or “L4”) tunnel as the communication link 170 between a first cloud gateway 125 in a private cloud 105 and a second cloud gateway 135 in a public cloud 110 , where the secure transport layer tunnel is configured to provide a link layer 170 (e.g., Layer 2 or “L2”) network extension between the private cloud and the public cloud.
  • a secure transport layer e.g., Layer 4 or “L4”
  • L4 link layer 170
  • L4 tunnel 170 e.g., transport layer security (TLS), datagram TLS (DTLS), secure socket layer (SSL), etc.
  • L2 tunnel 170 e.g., transport layer security (TLS), datagram TLS (DTLS), secure socket layer (SSL), etc.
  • the techniques herein may build a secure L2 switch overlay that interconnects cloud resources (public cloud 110 ) with private cloud 105 (e.g., enterprise network backbones).
  • the secure transport layer tunnel 170 can provide a link layer network extension between the private cloud 105 and the public cloud 110 .
  • the cloud gateway 125 deployed at the private cloud 105 can use an L4 Secure Tunnel to connect to the cloud resources allocated at public cloud 110 .
  • the L4 secure tunnel is well-suited for use with corporate firewalls and NAT devices due to the nature of the transport level protocols (e.g., UDP/TCP) and the transport layer ports opened for HTTP/HTTPS in the firewall.
  • the L2 network may extend and connect to each of the cloud VMs, e.g., VM 1 150 , VM 2 152 , VM 3 154 through the cloud gateway 135 deployed at the public cloud 110 .
  • an L2 network overlay all instances of a particular private application VM, e.g, VM 3 154 can be seamlessly migrated to the overlay network dynamically created at the public cloud, without any impacts to the existing corporate infrastructure.
  • a public cloud service provider offers only a limited number of network attachments for each of the cloud VMs, e.g., VM 3 154 , and network broadcasting capability. This can prevent enterprise customers from migrating their multi-VLAN network architectural environment into the public cloud datacenter.
  • building an L2 network overlay on top of L4 tunnels as described herein reduces the network attachments requirements for cloud VMs and may provide cloud VMs with network broadcasting ability.
  • the techniques herein can allow enterprise customers to deploy consistent enterprise-wide network architectures, even in a hybrid cloud network environment.
  • FIG. 2 illustrates a hybrid cloud environment as illustrated in FIG. 1 being used to migrate a VM from private cloud 105 to public cloud 110 .
  • a VM on the private cloud may need to be scaled beyond the current resources of the private cloud or the private cloud may need to be taken off line for a period of time.
  • FIG. 2 illustrates VM 1 150 on private cloud 105 being migrated to public cloud 110 . Migration can be managed using virtual supervisor module 130 to take VM 1 150 offline, and may be migrated using hybrid cloud manager 175 to copy the VM 1 150 disk image to public cloud 110 , and instantiate it in the public cloud 110 .
  • FIG. 3 illustrates an example hybrid cloud environment.
  • a public cloud 114 can be running, for example, an application or service in VM 4 156 .
  • the application or service can be shared by the enterprise private cloud 105 and partner private cloud 112 .
  • private cloud 114 can act as an intermediary that provides limited access to the enterprise and the partner.
  • a hybrid cloud network may include one or more enterprise private clouds, one or more physical enterprise servers, one or more public clouds, one or more physical public network servers, or any combination of such clouds and servers.
  • embodiments of the present technology can provide for the secure migration of data, virtual machines, etc.
  • VM 4 156 may be migrated to enterprise private cloud 105 and/or partner private cloud 112 .
  • some embodiments can provide for the migration of, for example, VM 3 to enterprise private cloud 105 and/or public cloud 114 .
  • FIG. 4 illustrates an example hybrid cloud environment.
  • Data Center (DC)/private cloud 402 may be connected to provider/public cloud 412 via secure communication link 418 .
  • Private cloud 402 can be a cloud-based network designated for a particular enterprise. Private cloud 402 may contain sensitive data that is not intended to be shared outside of private cloud 402 without authorized access.
  • Provider cloud 412 may be a publicly-accessible cloud-based network that is provided by a third party commercial vendor such as Oracle, Amazon®, Microsoft®, etc.
  • Item 404 represents one of many sub-nets, VLAN sub-nets, virtual machines, or other data that can be stored in data center/private cloud 402 .
  • item 414 represents one of many sub-nets, VLAN sub-nets, virtual machines, or other data that can be stored in provider cloud 412 .
  • Items 406 and 416 can represent enforcements points for security policies/hybrid cloud security groups which may dictate the entry and exit of data/applications/VMs from private cloud 402 and provider/public cloud 412 .
  • items 406 and 416 may be gateways which are utilized to enforce hybrid cloud security groups/security policies.
  • Hybrid cloud security groups can be automatically applied to data/applications/VMs that appear in the hybrid cloud network so that the data/applications/VMs are grouped according to authorized hybrid cloud access locations.
  • an application represented by item 404 may be requested for migration to provider cloud 412 . If VM 404 does not have the appropriate security group tag to exit private cloud 402 and enter provider cloud 412 , gateway 406 can prevent VM 404 from leaving private cloud 402 .
  • gateway 406 can allow VM 404 to leave private cloud 402 via secure link/tunnel 418 .
  • VM 404 may also have its data copied and instantiated in provider/public cloud 412 in some embodiments.
  • Gateway 416 can act as a gatekeeper, in some embodiments only permitting data from an authorized security group to enter provider/public cloud 412 .
  • Secure link 418 may be secured with cryptography such that the communications between private cloud 402 and public cloud 412 are not detectable to outside parties.
  • secure link/secure tunnel 418 may not allow access to or from the Internet in order to enhance security by transmitting all sensitive data/applications/VMs via secure link 418 only.
  • Hybrid cloud security groups may be configured manually by an administrator of the private cloud 402 and/or public cloud 412 .
  • an administrator of private cloud 402 may configure the present technology to automatically apply security group tags to data/applications/VMs on the basis of, for example, origin IP address, type, author, date created, etc.
  • all or some of the data/applications/VMs may be assigned to one or more cloud security groups.
  • some data/applications/VMs can be authorized for use by the private cloud, the public cloud only, or both the private and public clouds. This can allow for greater flexibility of movement of data inside a particular cloud environment while preserving security because all data that has a cloud security group tag should only be permitted in authorized areas associated with their respective cloud security group(s).
  • FIG. 5 illustrates an example hybrid cloud environment.
  • the example embodiment of FIG. 5 can include data center/private cloud 402 , provider/public cloud 412 , and secure link/tunnel 418 .
  • FIG. 5 illustrates an example application of hybrid cloud security groups wherein data/applications/VMs (not shown) are requesting exit from private cloud 402 in order to enter provider/public cloud 412 .
  • private cloud gateway 406 can verify that any data, applications, VMs, etc. attempting to exit the private cloud 402 are authorized to leave private cloud 402 .
  • programming code 520 may provide private cloud gateway 406 with parameters for authorized entry/exit from private cloud 402 . It is understood that programming code 520 may be implemented in many other forms besides that shown in FIG. 5 . Moreover, embodiments of the present technology may utilize one or more programming languages to determine parameters for different hybrid cloud security groups. In some embodiments, programming code 520 may provide for entry parameters and/or exit parameters of private cloud 402 .
  • FIG. 5 illustrates that, in some embodiments, data may not be permitted to leave private cloud 402 if the hybrid cloud security group tag associated with the data, based on parameters that may be defined by an administrator, does not authorize exit from private cloud 402 . For example, if an application from private cloud 402 is not a part of a selected subnet that has a security group tag allowing for exit from private cloud 402 , the application will be denied exit from private cloud 402 as shown at private cloud gateway 406 .
  • data requested from private cloud 402 may be transmitted to provider public cloud 412 via secure tunnel 418 .
  • Some embodiments may provide for similar screening of transmitted data at provider public gateway 416 in order to ensure that the data is part of an authorized security group for access into provider public cloud 412 . It is understood that a request for data from private cloud 402 may come from within private cloud 402 , within provider public cloud 412 , or from a third party/parties.
  • FIG. 6 illustrates an example hybrid cloud environment.
  • the example embodiment of FIG. 6 can include data center/private cloud 402 , provider/public cloud 412 , and secure link/tunnel 418 .
  • FIG. 6 illustrates an example application of hybrid cloud security groups wherein data/applications/VMs (not shown) are requesting exit from provider public cloud 412 in order to enter private cloud 402 .
  • public cloud gateway 416 can verify that any data, applications, VMs, etc. attempting to exit the public cloud 412 are authorized to leave public cloud 412 .
  • programming code 620 may provide public cloud gateway 416 with parameters for authorized entry/exit from public cloud 412 . It is understood that programming code 620 may be implemented in many other forms besides that shown in FIG. 6 . Moreover, embodiments of the present technology may utilize one or more programming languages to determine parameters for different hybrid cloud security groups. In some embodiments, programming code 620 may provide for entry parameters and/or exit parameters of public cloud 412 . FIG. 6 illustrates that, in some embodiments, data may not be permitted to leave public cloud 412 if the hybrid cloud security group tag associated with the data, based on parameters that may be defined by an administrator, does not authorize exit from public cloud 412 .
  • an application from public cloud 412 is not a part of an extended VLAN that has a security group tag allowing for entry into private cloud 402 from public cloud 412 , the application will be denied exit from public cloud 412 as shown at public cloud gateway 416 .
  • data requested from public cloud 412 may be transmitted to private cloud 402 via secure tunnel 418 .
  • Some embodiments may provide for similar screening of transmitted data at private gateway 406 in order to ensure that the data is part of an authorized security group for access into private cloud 402 . It is understood that a request for data from provider public cloud 412 may come from within provider public cloud 412 , within private cloud 402 , or from a third party/parties.
  • FIG. 7 illustrates an example hybrid cloud environment.
  • the example embodiment of FIG. 7 can include data center/private cloud 402 , provider/public cloud 412 , and secure link/tunnel 418 .
  • FIG. 7 illustrates an example application of hybrid cloud security groups wherein an instance (not shown) of the hybrid cloud environment is screened for authorization based on the security group associated with the instance.
  • FIG. 7 shows instance 702 attempting access to provider public cloud 412 .
  • Instance 702 does not have a security group tag authorized for entry into provider public cloud 412 .
  • public cloud gateway 416 denies access to instance 702 such that instance 702 is not allowed to reach hybrid VM 712 .
  • an instance from private cloud 402 has a security group tag authorizing exit from private cloud 402 and entry into public cloud 412 , the instance may be transmitted to provider public cloud 412 via secure tunnel 418 .
  • the present technology can utilize the security structure of the provider public cloud in order to enhance security.
  • the provider public cloud has its own security parameters/security groups for data entering the public cloud (e.g., Amazon AWS® security groups)
  • embodiments of the present technology may apply those security parameters in place of or in addition to the security parameters of the hybrid cloud security group associated with the data requesting entry into the public cloud.
  • FIG. 8 illustrates an example hybrid cloud environment utilizing security parameters/security group settings of a provider public cloud 412 .
  • the example embodiment of FIG. 8 can include data center/private cloud 402 , provider/public cloud 412 , secure link/tunnel 418 , and gateways 406 and 416 .
  • FIG. 8 illustrates example security parameters/security group settings 802 .
  • security group settings 802 may be provided by Amazon AWS® and may complement the security features provided by the private cloud 402 security group settings by providing additional security requirements for entities requesting access to the provider public cloud 412 . It is understood that many other security settings may be used besides what is shown in FIG. 8 .
  • FIG. 9 illustrates an example process 900 of the present technology.
  • Process 900 begins at 902 where a request is received from a first cloud network of a hybrid cloud environment to transmit data to a second cloud network of the hybrid cloud environment.
  • Process 900 continues at 904 where a security profile of the request is automatically analyzed to determine access permissions.
  • Example process 900 concludes at 906 where, based at least in part on the access permissions, the data is allowed to access the second cloud network of the hybrid cloud environment. It is understood that embodiments of the present technology may include fewer or more steps than process 900 .
  • FIG. 10 illustrates an example computer system 1050 having a chipset architecture that can be used in executing embodiments of the present technology and generating and displaying a graphical user interface (GUI).
  • Computer system 1050 is an example of computer hardware, software, and firmware that can be used to implement embodiments of the disclosed technology.
  • System 1050 can include a processor 1055 , representative of any number of physically and/or logically distinct resources capable of executing software and/or firmware, and utilizing hardware configured to perform identified computations.
  • Processor 1055 can communicate with a chipset 1060 that can control input to and output from processor 1055 .
  • chipset 1060 outputs information to output 1065 (for example, a display) and can read and write information to storage device 1070 (for example, magnetic media and solid state media). Chipset 1060 can also read data from and write data to RAM 1075 .
  • a bridge 1080 may be utilized by chipset 1060 for interfacing with a variety of user interface components 1085 .
  • user interface components 1085 can include a keyboard, a microphone, touch detection and processing circuitry, a pointing device, such as a mouse, and the like.
  • inputs to system 1050 can come from any of a variety of sources, machine generated and/or human generated.
  • Chipset 1060 can also interface with one or more communication interfaces 1090 that can have different physical interfaces.
  • Such communication interfaces can include interfaces for wired and wireless local area networks, for broadband wireless networks, as well as personal area networks.
  • Some applications of the methods for generating, displaying, and using the GUI disclosed herein can include receiving ordered datasets over the physical interface or be generated by the system itself by processor 1055 analyzing data stored in storage 1070 or 1075 . Further, the system can receive inputs from a user via user interface components 1085 and execute appropriate functions, such as browsing functions by interpreting these inputs using processor 1055 .
  • example system 1050 can have more than one processor 1055 or be part of a group or cluster of computing devices networked together to provide greater processing and/or storage capabilities.
  • the present technology may be presented as including individual functional blocks including functional blocks comprising devices, device components, steps or routines in a method embodied in software, or combinations of hardware and software.
  • the computer-readable storage devices, mediums, and memories can include a cable or wireless signal containing a bit stream and the like.
  • non-transitory computer-readable storage media expressly exclude media such as energy, carrier signals, electromagnetic waves, and signals per se.
  • Such instructions can comprise, for example, instructions and data which cause or otherwise configure a general purpose computer, special purpose computer, or special purpose processing device to perform a certain function or group of functions. Portions of computer resources used can be accessible over a network.
  • the computer executable instructions may be, for example, binaries, intermediate format instructions such as assembly language, firmware, or source code. Examples of computer-readable media that may be used to store instructions, information used, and/or information created during methods according to described examples include magnetic or optical disks, flash memory, USB devices provided with non-volatile memory, networked storage devices, and the like.
  • Devices implementing methods according to these disclosures can comprise hardware, firmware, and/or software, and can use a variety of arrangements or form factors. Typical examples of such form factors include laptops, smart phones, small form factor personal computers, personal digital assistants, rackmount devices, standalone devices, and the like. Functionality described herein also can be embodied in peripherals or add-in cards. Such functionality can also be implemented on a circuit board among different chips or different processes executing in a single device, by way of further example.
  • the instructions, media for conveying such instructions, computing resources for executing them, and other structures for supporting such computing resources are means for providing the functions described in these disclosures.
  • Embodiments of the present technology can prevent harmful and/or unauthorized entities from entering the hybrid cloud network environment, which may result in more efficient network routing and high availability of network applications and systems, which in turn may result in fewer processor cycles required to route signals and thus improved efficiency and extended service life of the network processors used to implement some embodiments of the present technology.
  • the present technology may improve related hardware used in its implementation.
  • Such instructions can comprise, for example, instructions and data which cause or otherwise configure a general purpose computer, special purpose computer, or special purpose processing device to perform a certain function or group of functions. Portions of computer resources used can be accessible over a network.
  • the computer executable instructions may be, for example, binaries, intermediate format instructions such as assembly language, firmware, or source code. Examples of computer-readable media that may be used to store instructions, information used, and/or information created during methods according to described examples include cloud-based media, magnetic or optical disks, flash memory, USB devices provided with non-volatile memory, networked storage devices, and the like.
  • devices implementing methods according to these disclosures can comprise hardware, firmware and/or software, and can take any of a variety of form factors.
  • Typical examples of such form factors include laptops, smart phones, tablets, wearable devices, small form factor personal computers, personal digital assistants, and the like.
  • Functionality described herein also can be embodied in peripherals or add-in cards. Such functionality can also be implemented on a circuit board among different chips or different processes executing in a single device, by way of further example. Instructions, media for conveying such instructions, computing resources for executing them, and other structures for supporting such computing resources are means for providing the functions described in these disclosures. Accordingly this description is to be taken only by way of example and not to otherwise limit the scope of the embodiments herein. Therefore, it is the object of the appended claims to cover all such variations and modifications as come within the true spirit and scope of the embodiments herein.

Abstract

In one embodiment, a request may be received from a first cloud network of a hybrid cloud environment to transmit data to a second cloud network of the hybrid cloud environment, wherein the request can include a security profile related to the data. The security profile may be automatically analyzed to determine access permissions related to the data. Based at least in part on the access permissions, data can be allowed to access to the second cloud network.

Description

CROSS-REFERENCE TO RELATED APPLICATIONS
This application is a continuation of U.S. application Ser. No. 14/881,649, filed on Apr. 13, 2018, the content of which is incorporated herein by reference in its entirety.
TECHNICAL FIELD
The present technology pertains to computer-based networking, and more specifically, to security groups in a hybrid cloud environment.
BACKGROUND
Recent industry-wide shifts toward cloud-based service delivery and data consumption present new challenges for service providers to route and deliver data while providing security for data stored in private cloud databases. For example, cloud-based providers may employ various real-time adjustment models to efficiently adapt and allocate network resources based on changing security needs. Furthermore, a hybrid cloud computing and storage environment can present added challenges for network security as some portions of a hybrid cloud computing and storage environment may be accessible to a public forum and other portions of a hybrid cloud may be designated for a private forum.
A hybrid cloud computing environment can be a target for unauthorized access to data stored in the hybrid cloud as potential security threats may attempt to penetrate vulnerabilities that can be associated with a hybrid cloud computing and storage environment. Emerging computer-based threats are accelerating a need for increasingly flexible and secure network operations. As data, software, services, applications, and databases are increasingly tied to cloud-based networks, added security functionality and flexibility is desired in cloud-based computing environments, including hybrid cloud computing and storage environments.
BRIEF DESCRIPTION OF THE DRAWINGS
In order to describe the manner in which the above-recited features and other advantages of the disclosure can be obtained, a more particular description of the principles briefly described above will be rendered by reference to specific embodiments thereof which are illustrated in the appended drawings. Understanding that these drawings depict only exemplary embodiments of the disclosure and are not therefore to be considered to be limiting its scope, the principles herein are described and explained with additional specificity and detail through the use of the accompanying drawings in which:
FIG. 1 illustrates an example hybrid cloud environment;
FIG. 2 illustrates an example of migrating a virtual machine in a hybrid cloud environment;
FIG. 3 illustrates an example hybrid cloud environment with multiple cloud networks;
FIG. 4 illustrates an example hybrid cloud environment utilizing cloud security groups;
FIG. 5 illustrates an example hybrid cloud environment utilizing cloud security groups;
FIG. 6 illustrates an example hybrid cloud environment utilizing cloud security groups;
FIG. 7 illustrates an example hybrid cloud environment utilizing cloud security groups;
FIG. 8 illustrates an example hybrid cloud environment utilizing cloud security groups;
FIG. 9 illustrates an example process of the present technology; and
FIG. 10 illustrates an example architecture of the present technology.
A component or a feature that is common to more than one drawing is indicated with the same reference number in each of the drawings.
DESCRIPTION OF EXAMPLE EMBODIMENTS
Various embodiments of the disclosure are discussed in detail below. While specific implementations are discussed, it should be understood that this is done for illustration purposes only. A person skilled in the relevant art will recognize that other components and configurations may be used without parting from the spirit and scope of the disclosure.
Overview
In some embodiments, the present technology may receive a request from a first cloud network of a hybrid cloud environment to transmit data to a second cloud network of the hybrid cloud environment, wherein the request may include a security profile related to the data. The security profile can be automatically analyzed to determine access permissions related to the data. Moreover, based at least in part on the access permissions, the data may be allowed to access to the second cloud network.
DESCRIPTION
A communication network can include a system of hardware, software, protocols, and transmission components that collectively allow separate devices to communicate, share data, and access resources, such as software applications. More specifically, a computer network may be a geographically distributed collection of nodes interconnected by communication links and segments for transporting data between end points, such as personal computers, portable devices, and workstations. Many types of networks are available, ranging from local area networks (LANs) and wide area networks (WANs) to overlay and software-defined networks, such as virtual extensible local area networks (VXLANs), and virtual networks such as virtual LANs (VLANs) and virtual private networks (VPNs).
LANs may connect nodes over dedicated private communications links located in the same general physical location, such as a building or campus. WANs, on the other hand, may connect geographically dispersed nodes over long-distance communications links, such as common carrier telephone lines, optical lightpaths, synchronous optical networks (SONET), or synchronous digital hierarchy (SDH) links. LANs and WANs can include layer 2 (L2) and/or layer 3 (L3) networks and devices.
The Internet is an example of a public WAN that connects disparate networks throughout the world, providing global communication between nodes on various networks. The nodes can communicate over the network by exchanging discrete frames or packets of data according to predefined protocols, such as the Transmission Control Protocol/Internet Protocol (TCP/IP). In this context, a protocol can refer to a set of rules defining how the nodes interact with each other. Computer networks may be further interconnected by intermediate network nodes, such as routers, switches, hubs, or access points, which can effectively extend the size or footprint of the network.
Networks can be segmented into sub-networks to provide a hierarchical, multilevel routing structure. For example, a network can be segmented into VLAN sub-networks using subnet addressing to create network segments. This way, a network can allocate various groups of IP addresses to specific network segments and divide the network into multiple logical networks. In a hybrid cloud environment, different sub-networks may be allocated to different parts of the hybrid cloud environment. For example, one or more VLAN sub-networks may be allocated to a private cloud network of the hybrid cloud environment and a public cloud network of the hybrid cloud environment based on security permissions associated with the one or more VLAN sub-networks.
Other networks, such as virtual networks (e.g., VLANs) are also available. For example, one or more LANs can be logically segmented to form a VLAN and allow a group of machines to communicate as if they were in the same physical network, regardless of their actual physical location. Thus, machines located on different physical LANs can communicate as if they were located on the same physical LAN. Interconnections between networks and devices can also be created using routers and tunnels, such as VPN tunnels, as is appreciated by those skilled in the art. In a hybrid cloud computing environment, such a tunnel may include encryption and/or firewalls at either end of the tunnel to serve as a gatekeeper for data transmitted between a private data center (DC)/private cloud network and a public cloud network such as a cloud network provided by a commercial entity. Example public cloud networks are the Microsoft Azure® Cloud, Amazon Web Services®, Oracle® Cloud, and the like.
The various networks can include various hardware or software appliances or nodes to support data communications, security, and provision services. For example, networks can include routers, hubs, switches, APs, firewalls, repeaters, intrusion detectors, servers, VMs, load balancers, application delivery controllers (ADCs), and other hardware or software appliances. Such appliances can be distributed or deployed over one or more physical, overlay, or logical networks. Moreover, appliances can be deployed as clusters, which can be formed using layer 2 (L2) and layer 3 (L3) technologies. Clusters can provide high availability, redundancy, and load balancing for flows associated with specific appliances or nodes. A flow can include packets that have the same source and destination information. Thus, packets originating from device A to service node B can all be part of the same flow.
Appliances or nodes, as well as clusters, can be implemented in cloud deployments. Cloud deployments can be provided in one or more networks to provision computing services using shared resources. Cloud computing can generally include Internet-based computing in which computing resources are dynamically provisioned and allocated to client or user computers or other devices on-demand, from a collection of resources available via the network (e.g., “the cloud”). Cloud computing resources, for example, can include any type of resource, such as computing, storage, network devices, applications, virtual machines (VMs), services, and so forth. For instance, resources may include service devices (firewalls, deep packet inspectors, traffic monitors, load balancers, etc.), compute/processing devices (servers, CPU's, memory, brute force processing capability), storage devices (e.g., network attached storages, storage area network devices), etc. In addition, such resources may be used to support virtual networks, virtual machines (VM), databases, applications (Apps), etc. Also, services may include various types of services, such as monitoring services, management services, communication services, data services, bandwidth services, routing services, configuration services, wireless services, architecture services, etc.
Cloud controllers and/or other cloud devices can be configured for cloud management. These devices can be pre-configured (i.e., come “out of the box”) with centralized management, layer 7 (L7) device and application visibility, real time web-based diagnostics, monitoring, reporting, management, and so forth. As such, in some embodiments, the cloud can provide centralized management, visibility, monitoring, diagnostics, reporting, configuration (e.g., wireless, network, device, or protocol configuration), traffic distribution or redistribution, backup, disaster recovery, control, and any other service. In some cases, this can be done without the cost and complexity of specific appliances or overlay management software.
The present technology may address a need in the art for added security in hybrid cloud computing and storage environments (“hybrid cloud”). A hybrid cloud can refer to a cloud network architecture comprised of two or more cloud networks that communicate and/or share data. A hybrid cloud can be an interaction between private and public clouds where a private cloud connects to a public cloud and utilizes public cloud resources in a secure and scalable way. The hybrid cloud model can provide advantages over other cloud models. For example, the hybrid cloud model allows enterprises to protect their existing investment, maintain control of their sensitive data and applications, and maintain control of their network, processing, and storage resources. Additionally, hybrid clouds may allow enterprises to scale their environment as their demand for processing resources and storage increase or decrease. This scaling up or down can occur with minimal to no effect on existing physical network resources such as on-site, physical servers.
While some applications are suitable for traditional physical enterprise data centers/private networks, there are others whose dynamic compute requirements make them ideal for cloud-based deployment. For such applications, a goal is to take advantage of the computing elasticity and economics of cloud computing without sacrificing the security that data assets (e.g., databases, directories, repositories) gain from being located on site within an enterprise's data center. To be a viable hybrid cloud solution, data should be kept secure, applications should not need to be redesigned, and cloud networks should be readily mobile.
FIG. 1 illustrates an example hybrid cloud computing and storage network illustratively comprising a plurality of cloud networks or “clouds,” including a private cloud 105 (e.g., enterprise data centers) and a public cloud 110 which may be utilized in a publicly-accessible network such as the Internet (not shown). Although current terminology refers to a hybrid cloud comprising a private cloud and a public cloud, it should be understood that many aspects of this disclosure can be practiced in various multi-cloud configurations (e.g., two clouds hosted by third party providers or two enterprise clouds in different locations). The private data center/private cloud 105 and public cloud 110 can be connected via a communication link 170 between private cloud gateway 125 and public cloud gateway 135. Data packets and traffic can be exchanged among the devices of the hybrid cloud network using predefined network communication protocols as will be understood by those skilled in the art.
As depicted in FIG. 1, each cloud network can have a cloud gateway such as private cloud gateway 125 and public cloud gateway 135. Each cloud network may also contain at least one virtual machine (VM) and/or nested VM containers. For example, FIG. 1 illustrates VM1 150 and VM2 152 in private cloud 105 and VM3 154 in public cloud 110. Private cloud gateway 125 can be configured as a VM-based gateway running in private cloud 105 that may be responsible for establishing communication link 170 for communication and data transfer between private cloud 105 and public cloud 110. Moreover, public cloud gateway 135 may be configured as a VM-based gateway running in public cloud 110 that can be responsible for establishing communication link 170 for communication and data transfer between private cloud 105 and public cloud 110.
Moreover, security group tags associated with private cloud gateway 125 and public cloud gateway 135 can enhance hybrid cloud network security by preventing data from reaching unauthorized areas of the hybrid cloud or preventing data from leaving areas of the hybrid cloud which the data is restricted to. In some embodiments, private cloud gateway 125 can screen requests for data stored in private cloud 105 destined for public cloud 110 by utilizing security group tags associated with, for example, sub-net VLANs from public cloud 110 that are authorized to receive data from private cloud 105 by virtue of access permissions associated with the sub-net VLANs from public cloud 110. This can prevent unauthorized data from leaving private cloud 105 by denying a request for data in private cloud 105 if, for example, the sub-net VLAN from public cloud 110 that makes the request does not have a security tag with access permissions to the requested data in private cloud 105.
Likewise, in some embodiments, public cloud gateway 135 can screen requests for data stored in public cloud 110 destined for private cloud 105 by utilizing security group tags associated with, for example, sub-net VLANs from public cloud 110 that are authorized to receive data from private cloud 105 by virtue of access permissions associated with the sub-net VLANs from public cloud 110. This can prevent unauthorized data from leaving public cloud 110 by not allowing the requested data from public cloud 110 to leave public cloud 110 if, for example, the sub-net VLAN from public cloud 110 related to the requested data does not have a security tag with access permissions to private cloud 105.
In some embodiments, one or more firewalls may be used in conjunction with private cloud gateway 125 and public cloud gateway 135 to facilitate screening of requests for entry and exit from private cloud 105 and public cloud 110. For example, private cloud gateway 125 and public cloud gateway 135 may complement each other by preventing entry of unauthorized data into their respective cloud networks and also preventing data from leaving their respective cloud networks if that data was not authorized to leave the cloud network due to insufficient access permissions for an intended destination (for example, a different cloud network of the hybrid cloud environment). In some embodiments, private cloud gateway 125 and public cloud gateway 135 may only prevent entry of unauthorized data into their cloud networks. In other embodiments, private cloud gateway 125 and public cloud gateway 135 may only prevent unauthorized data from leaving their respective cloud networks.
FIG. 1 also illustrates a hybrid cloud manager 175 within the private cloud 105 which can be a management plane VM for auto-provisioning resources within the hybrid cloud environment. Specifically, the hybrid cloud manager 175 may be a management platform (which could be a VM) operating in private cloud 105 or public cloud 110 (not shown), and may be generally responsible for providing the hybrid cloud environment operations, translating between private cloud network and public cloud network interfaces, management of cloud resources, dynamic instantiating of cloud gateways and cloud VM components (for example, VM3 154 in public cloud 110) through, for example, the private virtualization platform and public cloud provider APIs. It may also health-monitor the components of the hybrid cloud environment (e.g., the cloud gateways, the one or more private application VMs, and the communication link 170, and provide high availability of those components.
FIG. 1 also illustrates a virtual supervisor module 130 (for example, the Nexus 1000V Switch by Cisco Systems, Inc.), a hypervisor 140 (also called a virtual machine manager) and one or more VM 150, 152. The virtual supervisor module 130 in the private cloud 105 can be used to create VMs in the public cloud 110 or private cloud 105, such as VM1 150, VM2 152, and VM3 154. Each VM can host a private application, even VM3 154 in the public cloud 110 can host a private application such that VM3 154 in the public cloud 110 executes as if it were within the private cloud 105. The hypervisor 140 can be configured by the virtual supervisor module 130 and may provide an operating system for one or more VMs.
FIG. 1 also illustrates communication link 170. Communication link 170 can take several forms to include a type of virtual private network (VPN) or a tunnel. Specifically, some embodiments may utilize an open VPN overlay or else an IP security (IPSec) VPN based L3 network extension to provide communication link 170. While offering secure transport connections in a cloud environment, a VPN may not provide a switch infrastructure for providing features such as switching network traffic locally at the cloud, providing consistent enterprise network polices, allowing insertion of various network services (e.g., load balancers, firewalls, etc.), and construction of a sophisticated network topology (e.g., the current systems are connected through a router and multiple VLANs). While IPsec-VPN-based technology can provide customers inter-datacenter network connectivity and relatively sophisticated network topologies, it can only extend the enterprise network at the network layer (Layer 3 or “L3” of the illustrative and well-known OSI model). This implies that the overlay networks created at the cloud datacenter (public cloud 110) can be a set of new subnets, where VMs in the public cloud are assigned with new network identities (e.g., IP and MAC addresses). Because of this, many enterprise infrastructures (e.g., access control lists, firewall policies, domain name services, etc.) can be modified in order for the newly attached VM systems to be able to work with rest of the enterprise systems. For example, the IPSec VPN tunnel may prevent penetration of corporate firewalls and Network Address Translation (NAT) devices deep within the enterprise data center (for example, private cloud 105).
Some hybrid cloud technologies, such as embodiments of the presently described technology, can utilize a secure transport layer (e.g., Layer 4 or “L4”) tunnel as the communication link 170 between a first cloud gateway 125 in a private cloud 105 and a second cloud gateway 135 in a public cloud 110, where the secure transport layer tunnel is configured to provide a link layer 170 (e.g., Layer 2 or “L2”) network extension between the private cloud and the public cloud. By establishing a secure transport layer (L4) tunnel 170 (e.g., transport layer security (TLS), datagram TLS (DTLS), secure socket layer (SSL), etc.) over the public cloud network 110, the techniques herein may build a secure L2 switch overlay that interconnects cloud resources (public cloud 110) with private cloud 105 (e.g., enterprise network backbones). In other words, the secure transport layer tunnel 170 can provide a link layer network extension between the private cloud 105 and the public cloud 110.
As noted, the cloud gateway 125 deployed at the private cloud 105 can use an L4 Secure Tunnel to connect to the cloud resources allocated at public cloud 110. The L4 secure tunnel is well-suited for use with corporate firewalls and NAT devices due to the nature of the transport level protocols (e.g., UDP/TCP) and the transport layer ports opened for HTTP/HTTPS in the firewall. The L2 network may extend and connect to each of the cloud VMs, e.g., VM1 150, VM2 152, VM3 154 through the cloud gateway 135 deployed at the public cloud 110. With an L2 network overlay, all instances of a particular private application VM, e.g, VM3 154 can be seamlessly migrated to the overlay network dynamically created at the public cloud, without any impacts to the existing corporate infrastructure.
As a general practice, a public cloud service provider offers only a limited number of network attachments for each of the cloud VMs, e.g., VM3 154, and network broadcasting capability. This can prevent enterprise customers from migrating their multi-VLAN network architectural environment into the public cloud datacenter. However, building an L2 network overlay on top of L4 tunnels as described herein reduces the network attachments requirements for cloud VMs and may provide cloud VMs with network broadcasting ability. The techniques herein can allow enterprise customers to deploy consistent enterprise-wide network architectures, even in a hybrid cloud network environment.
FIG. 2 illustrates a hybrid cloud environment as illustrated in FIG. 1 being used to migrate a VM from private cloud 105 to public cloud 110. In some embodiments, a VM on the private cloud may need to be scaled beyond the current resources of the private cloud or the private cloud may need to be taken off line for a period of time. In some embodiments, it can be desirable to migrate an application on the private cloud 105 to the public cloud 110 or from public cloud 110 to private cloud 105 (not shown). FIG. 2 illustrates VM1 150 on private cloud 105 being migrated to public cloud 110. Migration can be managed using virtual supervisor module 130 to take VM1 150 offline, and may be migrated using hybrid cloud manager 175 to copy the VM1 150 disk image to public cloud 110, and instantiate it in the public cloud 110.
FIG. 3 illustrates an example hybrid cloud environment. In FIG. 3, a public cloud 114 can be running, for example, an application or service in VM4 156. The application or service can be shared by the enterprise private cloud 105 and partner private cloud 112. In some embodiments, private cloud 114 can act as an intermediary that provides limited access to the enterprise and the partner. It should be understood that many other hybrid cloud network architectures may be utilized besides the example architecture of FIG. 3. In some embodiments, a hybrid cloud network may include one or more enterprise private clouds, one or more physical enterprise servers, one or more public clouds, one or more physical public network servers, or any combination of such clouds and servers. In addition, embodiments of the present technology can provide for the secure migration of data, virtual machines, etc. among all of the different cloud networks (public and private) and physical servers in a hybrid cloud computing environment. For example, VM4 156 may be migrated to enterprise private cloud 105 and/or partner private cloud 112. Likewise, some embodiments can provide for the migration of, for example, VM3 to enterprise private cloud 105 and/or public cloud 114.
FIG. 4 illustrates an example hybrid cloud environment. Data Center (DC)/private cloud 402 may be connected to provider/public cloud 412 via secure communication link 418. Private cloud 402 can be a cloud-based network designated for a particular enterprise. Private cloud 402 may contain sensitive data that is not intended to be shared outside of private cloud 402 without authorized access. Provider cloud 412 may be a publicly-accessible cloud-based network that is provided by a third party commercial vendor such as Oracle, Amazon®, Microsoft®, etc. Item 404 represents one of many sub-nets, VLAN sub-nets, virtual machines, or other data that can be stored in data center/private cloud 402. Likewise, item 414 represents one of many sub-nets, VLAN sub-nets, virtual machines, or other data that can be stored in provider cloud 412. Items 406 and 416 can represent enforcements points for security policies/hybrid cloud security groups which may dictate the entry and exit of data/applications/VMs from private cloud 402 and provider/public cloud 412.
For example, items 406 and 416 may be gateways which are utilized to enforce hybrid cloud security groups/security policies. Hybrid cloud security groups can be automatically applied to data/applications/VMs that appear in the hybrid cloud network so that the data/applications/VMs are grouped according to authorized hybrid cloud access locations. For instance, an application represented by item 404 may be requested for migration to provider cloud 412. If VM 404 does not have the appropriate security group tag to exit private cloud 402 and enter provider cloud 412, gateway 406 can prevent VM 404 from leaving private cloud 402.
If VM 404 does have the appropriate security group tag to exit private cloud 402 and enter provider cloud 412, gateway 406 can allow VM 404 to leave private cloud 402 via secure link/tunnel 418. VM 404 may also have its data copied and instantiated in provider/public cloud 412 in some embodiments. Gateway 416 can act as a gatekeeper, in some embodiments only permitting data from an authorized security group to enter provider/public cloud 412. Secure link 418 may be secured with cryptography such that the communications between private cloud 402 and public cloud 412 are not detectable to outside parties. Furthermore, in some embodiments, secure link/secure tunnel 418 may not allow access to or from the Internet in order to enhance security by transmitting all sensitive data/applications/VMs via secure link 418 only.
Hybrid cloud security groups may be configured manually by an administrator of the private cloud 402 and/or public cloud 412. For instance, an administrator of private cloud 402 may configure the present technology to automatically apply security group tags to data/applications/VMs on the basis of, for example, origin IP address, type, author, date created, etc. Upon instantiation of an embodiment of the present technology, all or some of the data/applications/VMs may be assigned to one or more cloud security groups. For example, some data/applications/VMs can be authorized for use by the private cloud, the public cloud only, or both the private and public clouds. This can allow for greater flexibility of movement of data inside a particular cloud environment while preserving security because all data that has a cloud security group tag should only be permitted in authorized areas associated with their respective cloud security group(s).
FIG. 5 illustrates an example hybrid cloud environment. As in FIG. 4, the example embodiment of FIG. 5 can include data center/private cloud 402, provider/public cloud 412, and secure link/tunnel 418. FIG. 5 illustrates an example application of hybrid cloud security groups wherein data/applications/VMs (not shown) are requesting exit from private cloud 402 in order to enter provider/public cloud 412. As discussed with respect to FIG. 4, private cloud gateway 406 can verify that any data, applications, VMs, etc. attempting to exit the private cloud 402 are authorized to leave private cloud 402.
For example, programming code 520 may provide private cloud gateway 406 with parameters for authorized entry/exit from private cloud 402. It is understood that programming code 520 may be implemented in many other forms besides that shown in FIG. 5. Moreover, embodiments of the present technology may utilize one or more programming languages to determine parameters for different hybrid cloud security groups. In some embodiments, programming code 520 may provide for entry parameters and/or exit parameters of private cloud 402. FIG. 5 illustrates that, in some embodiments, data may not be permitted to leave private cloud 402 if the hybrid cloud security group tag associated with the data, based on parameters that may be defined by an administrator, does not authorize exit from private cloud 402. For example, if an application from private cloud 402 is not a part of a selected subnet that has a security group tag allowing for exit from private cloud 402, the application will be denied exit from private cloud 402 as shown at private cloud gateway 406.
In other embodiments, if data requested from private cloud 402 has a security group tag authorizing exit from private cloud 402, based on an allowed subnet, said data may be transmitted to provider public cloud 412 via secure tunnel 418. Some embodiments may provide for similar screening of transmitted data at provider public gateway 416 in order to ensure that the data is part of an authorized security group for access into provider public cloud 412. It is understood that a request for data from private cloud 402 may come from within private cloud 402, within provider public cloud 412, or from a third party/parties.
FIG. 6 illustrates an example hybrid cloud environment. As in FIG. 4, the example embodiment of FIG. 6 can include data center/private cloud 402, provider/public cloud 412, and secure link/tunnel 418. FIG. 6 illustrates an example application of hybrid cloud security groups wherein data/applications/VMs (not shown) are requesting exit from provider public cloud 412 in order to enter private cloud 402. As discussed with respect to FIG. 4, public cloud gateway 416 can verify that any data, applications, VMs, etc. attempting to exit the public cloud 412 are authorized to leave public cloud 412.
For example, programming code 620 may provide public cloud gateway 416 with parameters for authorized entry/exit from public cloud 412. It is understood that programming code 620 may be implemented in many other forms besides that shown in FIG. 6. Moreover, embodiments of the present technology may utilize one or more programming languages to determine parameters for different hybrid cloud security groups. In some embodiments, programming code 620 may provide for entry parameters and/or exit parameters of public cloud 412. FIG. 6 illustrates that, in some embodiments, data may not be permitted to leave public cloud 412 if the hybrid cloud security group tag associated with the data, based on parameters that may be defined by an administrator, does not authorize exit from public cloud 412. For example, if an application from public cloud 412 is not a part of an extended VLAN that has a security group tag allowing for entry into private cloud 402 from public cloud 412, the application will be denied exit from public cloud 412 as shown at public cloud gateway 416.
In other embodiments, if data requested from public cloud 412 has a security group tag authorizing exit from public cloud 412, based on an allowed extended VLAN, said data may be transmitted to private cloud 402 via secure tunnel 418. Some embodiments may provide for similar screening of transmitted data at private gateway 406 in order to ensure that the data is part of an authorized security group for access into private cloud 402. It is understood that a request for data from provider public cloud 412 may come from within provider public cloud 412, within private cloud 402, or from a third party/parties.
FIG. 7 illustrates an example hybrid cloud environment. As in FIG. 4, the example embodiment of FIG. 7 can include data center/private cloud 402, provider/public cloud 412, and secure link/tunnel 418. FIG. 7 illustrates an example application of hybrid cloud security groups wherein an instance (not shown) of the hybrid cloud environment is screened for authorization based on the security group associated with the instance. For example, FIG. 7 shows instance 702 attempting access to provider public cloud 412. Instance 702 does not have a security group tag authorized for entry into provider public cloud 412. Thus, public cloud gateway 416 denies access to instance 702 such that instance 702 is not allowed to reach hybrid VM 712. On the other hand, if an instance from private cloud 402 has a security group tag authorizing exit from private cloud 402 and entry into public cloud 412, the instance may be transmitted to provider public cloud 412 via secure tunnel 418.
In some embodiments, the present technology can utilize the security structure of the provider public cloud in order to enhance security. For example, if the provider public cloud has its own security parameters/security groups for data entering the public cloud (e.g., Amazon AWS® security groups), embodiments of the present technology may apply those security parameters in place of or in addition to the security parameters of the hybrid cloud security group associated with the data requesting entry into the public cloud.
For example, FIG. 8 illustrates an example hybrid cloud environment utilizing security parameters/security group settings of a provider public cloud 412. As in FIG. 4, the example embodiment of FIG. 8 can include data center/private cloud 402, provider/public cloud 412, secure link/tunnel 418, and gateways 406 and 416. FIG. 8 illustrates example security parameters/security group settings 802. For example, security group settings 802 may be provided by Amazon AWS® and may complement the security features provided by the private cloud 402 security group settings by providing additional security requirements for entities requesting access to the provider public cloud 412. It is understood that many other security settings may be used besides what is shown in FIG. 8.
FIG. 9 illustrates an example process 900 of the present technology. Process 900 begins at 902 where a request is received from a first cloud network of a hybrid cloud environment to transmit data to a second cloud network of the hybrid cloud environment. Process 900 continues at 904 where a security profile of the request is automatically analyzed to determine access permissions. Example process 900 concludes at 906 where, based at least in part on the access permissions, the data is allowed to access the second cloud network of the hybrid cloud environment. It is understood that embodiments of the present technology may include fewer or more steps than process 900.
FIG. 10 illustrates an example computer system 1050 having a chipset architecture that can be used in executing embodiments of the present technology and generating and displaying a graphical user interface (GUI). Computer system 1050 is an example of computer hardware, software, and firmware that can be used to implement embodiments of the disclosed technology. System 1050 can include a processor 1055, representative of any number of physically and/or logically distinct resources capable of executing software and/or firmware, and utilizing hardware configured to perform identified computations. Processor 1055 can communicate with a chipset 1060 that can control input to and output from processor 1055. In some embodiments, chipset 1060 outputs information to output 1065 (for example, a display) and can read and write information to storage device 1070 (for example, magnetic media and solid state media). Chipset 1060 can also read data from and write data to RAM 1075. In some embodiments, a bridge 1080 may be utilized by chipset 1060 for interfacing with a variety of user interface components 1085. Such user interface components 1085 can include a keyboard, a microphone, touch detection and processing circuitry, a pointing device, such as a mouse, and the like. In general, inputs to system 1050 can come from any of a variety of sources, machine generated and/or human generated.
Chipset 1060 can also interface with one or more communication interfaces 1090 that can have different physical interfaces. Such communication interfaces can include interfaces for wired and wireless local area networks, for broadband wireless networks, as well as personal area networks. Some applications of the methods for generating, displaying, and using the GUI disclosed herein can include receiving ordered datasets over the physical interface or be generated by the system itself by processor 1055 analyzing data stored in storage 1070 or 1075. Further, the system can receive inputs from a user via user interface components 1085 and execute appropriate functions, such as browsing functions by interpreting these inputs using processor 1055.
It can be appreciated that example system 1050 can have more than one processor 1055 or be part of a group or cluster of computing devices networked together to provide greater processing and/or storage capabilities.
For clarity of explanation, in some instances the present technology may be presented as including individual functional blocks including functional blocks comprising devices, device components, steps or routines in a method embodied in software, or combinations of hardware and software.
In some embodiments the computer-readable storage devices, mediums, and memories can include a cable or wireless signal containing a bit stream and the like. However, when mentioned, non-transitory computer-readable storage media expressly exclude media such as energy, carrier signals, electromagnetic waves, and signals per se.
Methods according to the above-described examples can be implemented using computer-executable instructions that are stored or otherwise available from computer readable media. Such instructions can comprise, for example, instructions and data which cause or otherwise configure a general purpose computer, special purpose computer, or special purpose processing device to perform a certain function or group of functions. Portions of computer resources used can be accessible over a network. The computer executable instructions may be, for example, binaries, intermediate format instructions such as assembly language, firmware, or source code. Examples of computer-readable media that may be used to store instructions, information used, and/or information created during methods according to described examples include magnetic or optical disks, flash memory, USB devices provided with non-volatile memory, networked storage devices, and the like.
Devices implementing methods according to these disclosures can comprise hardware, firmware, and/or software, and can use a variety of arrangements or form factors. Typical examples of such form factors include laptops, smart phones, small form factor personal computers, personal digital assistants, rackmount devices, standalone devices, and the like. Functionality described herein also can be embodied in peripherals or add-in cards. Such functionality can also be implemented on a circuit board among different chips or different processes executing in a single device, by way of further example.
The instructions, media for conveying such instructions, computing resources for executing them, and other structures for supporting such computing resources are means for providing the functions described in these disclosures.
Although a variety of examples and other information was used to explain aspects within the scope of the appended claims, no limitation of the claims should be implied based on particular features or arrangements in such examples, as one of ordinary skill would be able to use these examples to derive a wide variety of implementations. Further and although some subject matter may have been described in language specific to examples of structural features and/or method steps, it is to be understood that the subject matter defined in the appended claims is not necessarily limited to these described features or acts. For example, such functionality can be distributed differently or performed in components other than those identified herein. Rather, the described features and steps are disclosed as examples of components of systems and methods within the scope of the appended claims. Moreover, claim language reciting “at least one of” a set indicates that one member of the set or multiple members of the set satisfy the claim.
The techniques disclosed herein can provide increased security with respect to network resources and data in a hybrid cloud environment. Embodiments of the present technology can prevent harmful and/or unauthorized entities from entering the hybrid cloud network environment, which may result in more efficient network routing and high availability of network applications and systems, which in turn may result in fewer processor cycles required to route signals and thus improved efficiency and extended service life of the network processors used to implement some embodiments of the present technology. Thus, the present technology may improve related hardware used in its implementation.
Further, although the foregoing description has been directed to specific embodiments, it will be apparent that other variations and modifications may be made to the described embodiments, with the attainment of some or all of their advantages. For instance, it is expressly contemplated that the components and/or elements described herein can be implemented as software being stored on a tangible (non-transitory) computer-readable medium, devices, and memories (e.g., disks/CDs/RAM/EEPROM/etc.) having program instructions executing on a computer, hardware, firmware, or a combination thereof. Further, methods describing the various functions and techniques described herein can be implemented using computer-executable instructions that are stored or otherwise available from computer readable media. Such instructions can comprise, for example, instructions and data which cause or otherwise configure a general purpose computer, special purpose computer, or special purpose processing device to perform a certain function or group of functions. Portions of computer resources used can be accessible over a network. The computer executable instructions may be, for example, binaries, intermediate format instructions such as assembly language, firmware, or source code. Examples of computer-readable media that may be used to store instructions, information used, and/or information created during methods according to described examples include cloud-based media, magnetic or optical disks, flash memory, USB devices provided with non-volatile memory, networked storage devices, and the like. In addition, devices implementing methods according to these disclosures can comprise hardware, firmware and/or software, and can take any of a variety of form factors. Typical examples of such form factors include laptops, smart phones, tablets, wearable devices, small form factor personal computers, personal digital assistants, and the like. Functionality described herein also can be embodied in peripherals or add-in cards. Such functionality can also be implemented on a circuit board among different chips or different processes executing in a single device, by way of further example. Instructions, media for conveying such instructions, computing resources for executing them, and other structures for supporting such computing resources are means for providing the functions described in these disclosures. Accordingly this description is to be taken only by way of example and not to otherwise limit the scope of the embodiments herein. Therefore, it is the object of the appended claims to cover all such variations and modifications as come within the true spirit and scope of the embodiments herein.

Claims (20)

What is claimed is:
1. A method comprising:
receiving, at a network device of a first cloud network of a hybrid cloud environment and from a second cloud network of the hybrid cloud environment, a request to transmit data from the first cloud network to the second cloud network of the hybrid cloud environment, wherein the first cloud network and the second cloud network are connected by a secure communication link;
determining, at the network device of the first cloud network, whether a security tag associated with the data includes any access permissions indicating whether the data is allowed to exit the first cloud network; and
when the security tag includes an access permission indicating that the data is allowed to exit the first cloud network, allowing the data to exit the first cloud network via the network device using the secure communication link to the second cloud network of the hybrid cloud environment.
2. The method of claim 1, wherein the hybrid cloud environment is configured to prevent unauthorized access to the hybrid cloud environment while providing scalability to accommodate increases and decreases in demand for one or more computing resources, the one or more computing resources including one or more processing devices.
3. The method of claim 1, further comprising:
screening the request via a firewall of the first cloud network; and
based at least in part on a determination that an additional security tag associated with additional data includes an additional access permission indicating that the additional data is not permitted to exit the first cloud network, denying an additional request to transmit the data from the first cloud network to an external location.
4. The method of claim 1, further comprising:
transmitting the data from the first cloud network via the secure communication link, the secure communication link utilized for secure communications between the first cloud network and the second cloud network, wherein the secure communication link does not allow connection to the Internet.
5. The method of claim 1, wherein the security tag is automatically applied to at least one of data associated with applications initialized in the hybrid cloud environment and the applications initialized in the hybrid cloud environment.
6. The method of claim 1, further comprising:
receiving a second request for a virtual machine in the hybrid cloud environment;
determining that the second request originates from an address of a private cloud network of the hybrid cloud environment; and
providing the virtual machine in the hybrid cloud environment.
7. The method of claim 1, further comprising:
receiving a second request for access to a private cloud network of the hybrid cloud environment from a public cloud network of the hybrid cloud environment;
determining that the second request for access to the private cloud network is from an entity with permission to operate in the private cloud network; and
based at least in part on the permission, allowing access to the private cloud network.
8. The method of claim 1, further comprising:
receiving a second request for access to a public cloud network of the hybrid cloud environment from a private cloud network of the hybrid cloud environment;
determining that the second request for access to the public cloud network is from an entity with permission to operate in the public cloud network; and
based at least in part on the permission, allowing access to the public cloud network.
9. A system comprising:
one or more processors; and
at least one memory having stored therein instructions which, when executed by the one or more processors, cause the one or more processors to:
receive, at a first cloud network of a hybrid cloud environment and from a second cloud network of the hybrid cloud environment, a request to transmit data from the first cloud network to the second cloud network of the hybrid cloud environment, wherein the first cloud network and the second cloud network are connected by a secure communication link;
determine whether a security tag associated with the data includes any access permissions indicating whether the data is allowed to exit the first cloud network; and
when the security tag an access permission indicating that the data is allowed to exit the first cloud network, allow the data to exit the first cloud network via a network device associated with the first cloud network to the second cloud network of the hybrid cloud environment.
10. The system of claim 9, the at least one memory having stored therein instructions which, when executed by the one or more processors, cause the one or more processors to:
based at least in part on a determination that an additional security tag associated with additional data includes an additional access permission indicating that the additional data is not permitted to exit the first cloud network, deny an additional request to transmit the data from the first cloud network to an external location.
11. The system of claim 9, the at least one memory having stored therein instructions which, when executed by the one or more processors, cause the one or more processors to:
transmit the data from the first cloud network via the secure communication link, the secure communication link utilized for secure communications between the first cloud network and the second cloud network, wherein the secure communication link does not allow connection to the Internet.
12. The system of claim 9, the at least one memory having stored therein instructions which, when executed by the one or more processors, cause the one or more processors to:
receive a second request for a virtual machine in the hybrid cloud environment;
determine that the second request originates from an address of a private cloud network of the hybrid cloud environment; and
provide the virtual machine in the hybrid cloud environment.
13. The system of claim 9, the at least one memory having stored therein instructions which, when executed by the one or more processors, cause the one or more processors to:
receive a second request for access to a private cloud network of the hybrid cloud environment from a public cloud network of the hybrid cloud environment;
determine that the second request for access to the private cloud network is from an entity with permission to operate in the private cloud network; and
based at least in part on the permission, allow access to the private cloud network.
14. The system of claim 9, the at least one memory having stored therein instructions which, when executed by the one or more processors, cause the one or more processors to:
receive a second request for access to a public cloud network of the hybrid cloud environment from a private cloud network of the hybrid cloud environment;
determine that the second request for access to the public cloud network is from an entity with permission to operate in the public cloud network; and
based at least in part on the permission, allow access to the public cloud network.
15. A non-transitory computer-readable medium having stored therein instructions which, when executed by one or more processors, cause the one or more processors to:
receive, at a first cloud network of a hybrid cloud environment and from a second cloud network of the hybrid cloud environment, a request to transmit data from the first cloud network to the second cloud network of the hybrid cloud environment, wherein the first cloud network and the second cloud network are connected by a secure communication link;
determine whether a security tag associated with the data includes any access permissions indicating whether the data is allowed to exit the first cloud network; and
when the security tag an access permission indicating that the data is allowed to exit the first cloud network, allow the data to exit the first cloud network via a network device associated with the first cloud network to the second cloud network of the hybrid cloud environment.
16. The non-transitory computer-readable medium of claim 15, storing additional instructions which, when executed by one or more processors, cause the one or more processors to:
based at least in part on a determination that an additional security tag associated with additional data includes an additional access permission indicating that the additional data is not permitted to exit the first cloud network, deny an additional request to transmit the data from the first cloud network to an external location.
17. The non-transitory computer-readable medium of claim 14, wherein the security tag is automatically applied to applications initialized in the hybrid cloud environment.
18. The non-transitory computer-readable medium of claim 14, storing additional instructions which, when executed by one or more processors, cause the one or more processors to:
receive a second request for a virtual machine in the hybrid cloud environment;
determine that the second request originates from an address of a private cloud network of the hybrid cloud environment; and
provide the virtual machine in the hybrid cloud environment.
19. The non-transitory computer-readable medium of claim 14, storing additional instructions which, when executed by one or more processors, cause the one or more processors to:
receive a second request for access to a private cloud network of the hybrid cloud environment from a public cloud network of the hybrid cloud environment;
determine that the second request for access to the private cloud network is from an entity with permission to operate in the private cloud network; and
based at least in part on the permission, allow access to the private cloud network.
20. The non-transitory computer-readable medium of claim 14, storing additional instructions which, when executed by one or more processors, cause the one or more processors to:
receive a second request for access to a public cloud network of the hybrid cloud environment from a private cloud network of the hybrid cloud environment;
determine that the second request for access to the public cloud network is from an entity with permission to operate in the public cloud network; and
based at least in part on the permission, allow access to the public cloud network.
US16/581,601 2015-10-13 2019-09-24 Hybrid cloud security groups Active 2035-12-23 US11218483B2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US16/581,601 US11218483B2 (en) 2015-10-13 2019-09-24 Hybrid cloud security groups
US17/556,468 US20220360583A1 (en) 2015-10-13 2021-12-20 Hybrid cloud security groups

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US14/881,649 US10462136B2 (en) 2015-10-13 2015-10-13 Hybrid cloud security groups
US16/581,601 US11218483B2 (en) 2015-10-13 2019-09-24 Hybrid cloud security groups

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US14/881,649 Continuation US10462136B2 (en) 2015-10-13 2015-10-13 Hybrid cloud security groups

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US17/556,468 Continuation US20220360583A1 (en) 2015-10-13 2021-12-20 Hybrid cloud security groups

Publications (2)

Publication Number Publication Date
US20200021594A1 US20200021594A1 (en) 2020-01-16
US11218483B2 true US11218483B2 (en) 2022-01-04

Family

ID=57209886

Family Applications (3)

Application Number Title Priority Date Filing Date
US14/881,649 Active US10462136B2 (en) 2015-10-13 2015-10-13 Hybrid cloud security groups
US16/581,601 Active 2035-12-23 US11218483B2 (en) 2015-10-13 2019-09-24 Hybrid cloud security groups
US17/556,468 Pending US20220360583A1 (en) 2015-10-13 2021-12-20 Hybrid cloud security groups

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US14/881,649 Active US10462136B2 (en) 2015-10-13 2015-10-13 Hybrid cloud security groups

Family Applications After (1)

Application Number Title Priority Date Filing Date
US17/556,468 Pending US20220360583A1 (en) 2015-10-13 2021-12-20 Hybrid cloud security groups

Country Status (4)

Country Link
US (3) US10462136B2 (en)
EP (2) EP3890268A1 (en)
CN (1) CN108141456B (en)
WO (1) WO2017066327A1 (en)

Families Citing this family (128)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9736065B2 (en) 2011-06-24 2017-08-15 Cisco Technology, Inc. Level of hierarchy in MST for traffic localization and load balancing
US8908698B2 (en) 2012-01-13 2014-12-09 Cisco Technology, Inc. System and method for managing site-to-site VPNs of a cloud managed network
US9043439B2 (en) 2013-03-14 2015-05-26 Cisco Technology, Inc. Method for streaming packet captures from network access devices to a cloud server over HTTP
US10454714B2 (en) 2013-07-10 2019-10-22 Nicira, Inc. Method and system of overlay flow control
US10749711B2 (en) 2013-07-10 2020-08-18 Nicira, Inc. Network-link method useful for a last-mile connectivity in an edge-gateway multipath system
US9755858B2 (en) 2014-04-15 2017-09-05 Cisco Technology, Inc. Programmable infrastructure gateway for enabling hybrid cloud services in a network environment
US9473365B2 (en) 2014-05-08 2016-10-18 Cisco Technology, Inc. Collaborative inter-service scheduling of logical resources in cloud platforms
US10122605B2 (en) 2014-07-09 2018-11-06 Cisco Technology, Inc Annotation of network activity through different phases of execution
US9825878B2 (en) 2014-09-26 2017-11-21 Cisco Technology, Inc. Distributed application framework for prioritizing network traffic using application priority awareness
US10050862B2 (en) 2015-02-09 2018-08-14 Cisco Technology, Inc. Distributed application framework that uses network and application awareness for placing data
US10708342B2 (en) 2015-02-27 2020-07-07 Cisco Technology, Inc. Dynamic troubleshooting workspaces for cloud and network management systems
US10037617B2 (en) 2015-02-27 2018-07-31 Cisco Technology, Inc. Enhanced user interface systems including dynamic context selection for cloud-based networks
US10382534B1 (en) 2015-04-04 2019-08-13 Cisco Technology, Inc. Selective load balancing of network traffic
US10498652B2 (en) 2015-04-13 2019-12-03 Nicira, Inc. Method and system of application-aware routing with crowdsourcing
US10425382B2 (en) 2015-04-13 2019-09-24 Nicira, Inc. Method and system of a cloud-based multipath routing protocol
US10135789B2 (en) 2015-04-13 2018-11-20 Nicira, Inc. Method and system of establishing a virtual private network in a cloud service for branch networking
US10476982B2 (en) 2015-05-15 2019-11-12 Cisco Technology, Inc. Multi-datacenter message queue
US10034201B2 (en) 2015-07-09 2018-07-24 Cisco Technology, Inc. Stateless load-balancing across multiple tunnels
US11005682B2 (en) 2015-10-06 2021-05-11 Cisco Technology, Inc. Policy-driven switch overlay bypass in a hybrid cloud network environment
US10067780B2 (en) 2015-10-06 2018-09-04 Cisco Technology, Inc. Performance-based public cloud selection for a hybrid cloud environment
US10523657B2 (en) 2015-11-16 2019-12-31 Cisco Technology, Inc. Endpoint privacy preservation with cloud conferencing
US10205677B2 (en) 2015-11-24 2019-02-12 Cisco Technology, Inc. Cloud resource placement optimization and migration execution in federated clouds
US10084703B2 (en) 2015-12-04 2018-09-25 Cisco Technology, Inc. Infrastructure-exclusive service forwarding
US10367914B2 (en) 2016-01-12 2019-07-30 Cisco Technology, Inc. Attaching service level agreements to application containers and enabling service assurance
US11290425B2 (en) * 2016-02-01 2022-03-29 Airwatch Llc Configuring network security based on device management characteristics
US10819630B1 (en) 2016-04-20 2020-10-27 Equinix, Inc. Layer three instances for a cloud-based services exchange
US10129177B2 (en) 2016-05-23 2018-11-13 Cisco Technology, Inc. Inter-cloud broker for hybrid cloud networks
US10659283B2 (en) 2016-07-08 2020-05-19 Cisco Technology, Inc. Reducing ARP/ND flooding in cloud environment
US10432532B2 (en) 2016-07-12 2019-10-01 Cisco Technology, Inc. Dynamically pinning micro-service to uplink port
US10263898B2 (en) 2016-07-20 2019-04-16 Cisco Technology, Inc. System and method for implementing universal cloud classification (UCC) as a service (UCCaaS)
US10382597B2 (en) 2016-07-20 2019-08-13 Cisco Technology, Inc. System and method for transport-layer level identification and isolation of container traffic
US10142346B2 (en) 2016-07-28 2018-11-27 Cisco Technology, Inc. Extension of a private cloud end-point group to a public cloud
US10567344B2 (en) 2016-08-23 2020-02-18 Cisco Technology, Inc. Automatic firewall configuration based on aggregated cloud managed information
US10523592B2 (en) 2016-10-10 2019-12-31 Cisco Technology, Inc. Orchestration system for migrating user data and services based on user information
US11044162B2 (en) 2016-12-06 2021-06-22 Cisco Technology, Inc. Orchestration of cloud and fog interactions
US10326817B2 (en) 2016-12-20 2019-06-18 Cisco Technology, Inc. System and method for quality-aware recording in large scale collaborate clouds
US10334029B2 (en) 2017-01-10 2019-06-25 Cisco Technology, Inc. Forming neighborhood groups from disperse cloud providers
US10552191B2 (en) * 2017-01-26 2020-02-04 Cisco Technology, Inc. Distributed hybrid cloud orchestration model
US10320683B2 (en) 2017-01-30 2019-06-11 Cisco Technology, Inc. Reliable load-balancer using segment routing and real-time application monitoring
US10992558B1 (en) 2017-11-06 2021-04-27 Vmware, Inc. Method and apparatus for distributed data network traffic optimization
US11252079B2 (en) 2017-01-31 2022-02-15 Vmware, Inc. High performance software-defined core network
US20200036624A1 (en) 2017-01-31 2020-01-30 The Mode Group High performance software-defined core network
US11706127B2 (en) 2017-01-31 2023-07-18 Vmware, Inc. High performance software-defined core network
US10671571B2 (en) 2017-01-31 2020-06-02 Cisco Technology, Inc. Fast network performance in containerized environments for network function virtualization
US11121962B2 (en) 2017-01-31 2021-09-14 Vmware, Inc. High performance software-defined core network
US10992568B2 (en) 2017-01-31 2021-04-27 Vmware, Inc. High performance software-defined core network
US20180219765A1 (en) 2017-01-31 2018-08-02 Waltz Networks Method and Apparatus for Network Traffic Control Optimization
US10778528B2 (en) 2017-02-11 2020-09-15 Nicira, Inc. Method and system of connecting to a multipath hub in a cluster
US11005731B2 (en) 2017-04-05 2021-05-11 Cisco Technology, Inc. Estimating model parameters for automatic deployment of scalable micro services
US10938586B2 (en) * 2017-05-06 2021-03-02 Servicenow, Inc. Systems for peer-to-peer knowledge sharing platform
US10868836B1 (en) * 2017-06-07 2020-12-15 Amazon Technologies, Inc. Dynamic security policy management
US10523539B2 (en) 2017-06-22 2019-12-31 Nicira, Inc. Method and system of resiliency in cloud-delivered SD-WAN
US10439877B2 (en) 2017-06-26 2019-10-08 Cisco Technology, Inc. Systems and methods for enabling wide area multicast domain name system
US10382274B2 (en) 2017-06-26 2019-08-13 Cisco Technology, Inc. System and method for wide area zero-configuration network auto configuration
US10892940B2 (en) 2017-07-21 2021-01-12 Cisco Technology, Inc. Scalable statistics and analytics mechanisms in cloud networking
US10425288B2 (en) 2017-07-21 2019-09-24 Cisco Technology, Inc. Container telemetry in data center environments with blade servers and switches
US10601693B2 (en) 2017-07-24 2020-03-24 Cisco Technology, Inc. System and method for providing scalable flow monitoring in a data center fabric
US10541866B2 (en) 2017-07-25 2020-01-21 Cisco Technology, Inc. Detecting and resolving multicast traffic performance issues
US11477280B1 (en) * 2017-07-26 2022-10-18 Pure Storage, Inc. Integrating cloud storage services
US10673831B2 (en) 2017-08-11 2020-06-02 Mastercard International Incorporated Systems and methods for automating security controls between computer networks
US11102032B2 (en) 2017-10-02 2021-08-24 Vmware, Inc. Routing data message flow through multiple public clouds
US10999100B2 (en) 2017-10-02 2021-05-04 Vmware, Inc. Identifying multiple nodes in a virtual network defined over a set of public clouds to connect to an external SAAS provider
US11115480B2 (en) 2017-10-02 2021-09-07 Vmware, Inc. Layer four optimization for a virtual network defined over public cloud
US11089111B2 (en) 2017-10-02 2021-08-10 Vmware, Inc. Layer four optimization for a virtual network defined over public cloud
US10999165B2 (en) 2017-10-02 2021-05-04 Vmware, Inc. Three tiers of SaaS providers for deploying compute and network infrastructure in the public cloud
US10959098B2 (en) 2017-10-02 2021-03-23 Vmware, Inc. Dynamically specifying multiple public cloud edge nodes to connect to an external multi-computer node
US10353800B2 (en) 2017-10-18 2019-07-16 Cisco Technology, Inc. System and method for graph based monitoring and management of distributed systems
US11223514B2 (en) 2017-11-09 2022-01-11 Nicira, Inc. Method and system of a dynamic high-availability mode based on current wide area network connectivity
US11481362B2 (en) 2017-11-13 2022-10-25 Cisco Technology, Inc. Using persistent memory to enable restartability of bulk load transactions in cloud databases
US10705882B2 (en) 2017-12-21 2020-07-07 Cisco Technology, Inc. System and method for resource placement across clouds for data intensive workloads
US11595474B2 (en) 2017-12-28 2023-02-28 Cisco Technology, Inc. Accelerating data replication using multicast and non-volatile memory enabled nodes
US11038923B2 (en) * 2018-02-16 2021-06-15 Nokia Technologies Oy Security management in communication systems with security-based architecture using application layer security
US10860359B2 (en) 2018-02-28 2020-12-08 Red Hat, Inc. Key management for encrypted virtual machines
US10979416B2 (en) * 2018-03-26 2021-04-13 Nicira, Inc. System and method for authentication in a public cloud
US10511534B2 (en) 2018-04-06 2019-12-17 Cisco Technology, Inc. Stateless distributed load-balancing
US10887350B2 (en) * 2018-04-09 2021-01-05 Nicira, Inc. Method and system for applying compliance policies on private and public cloud
US11256548B2 (en) * 2018-05-03 2022-02-22 LGS Innovations LLC Systems and methods for cloud computing data processing
USD960177S1 (en) 2018-05-03 2022-08-09 CACI, Inc.—Federal Display screen or portion thereof with graphical user interface
US10728361B2 (en) 2018-05-29 2020-07-28 Cisco Technology, Inc. System for association of customer information across subscribers
US10904322B2 (en) 2018-06-15 2021-01-26 Cisco Technology, Inc. Systems and methods for scaling down cloud-based servers handling secure connections
US10764266B2 (en) 2018-06-19 2020-09-01 Cisco Technology, Inc. Distributed authentication and authorization for rapid scaling of containerized services
US11019083B2 (en) 2018-06-20 2021-05-25 Cisco Technology, Inc. System for coordinating distributed website analysis
US10819571B2 (en) 2018-06-29 2020-10-27 Cisco Technology, Inc. Network traffic optimization using in-situ notification system
US10904342B2 (en) 2018-07-30 2021-01-26 Cisco Technology, Inc. Container networking using communication tunnels
CN108989456B (en) * 2018-08-11 2019-06-25 广东易积网络股份有限公司 A kind of network implementation approach based on big data
US11070613B2 (en) * 2018-08-16 2021-07-20 Microsoft Technology Licensing, Llc Automatic application scaling between private and public cloud platforms
US11159569B2 (en) * 2018-08-20 2021-10-26 Cisco Technology, Inc. Elastic policy scaling in multi-cloud fabrics
CN110875889B (en) * 2018-09-03 2022-09-27 阿里巴巴集团控股有限公司 Method and device for acquiring path
CN109218099A (en) * 2018-09-20 2019-01-15 犀思云(苏州)云计算有限公司 A kind of cloud exchange network platform based on SDN/NFV
CN109495469B (en) * 2018-11-09 2021-05-11 南京医渡云医学技术有限公司 Flow analysis safety management and control system, method and device
CN111225071B (en) * 2018-11-23 2022-11-22 深信服科技股份有限公司 Cloud platform and cross-cloud platform network intercommunication system and method
US11632355B2 (en) * 2019-01-15 2023-04-18 Hewlett Packard Enterprise Development Lp Compliance management across multiple cloud environments
US11438381B2 (en) * 2019-01-22 2022-09-06 International Business Machines Corporation Identifying security profiles associated with access protocols of secondary storage
US10491613B1 (en) 2019-01-22 2019-11-26 Capital One Services, Llc Systems and methods for secure communication in cloud computing environments
US11323552B2 (en) * 2019-04-19 2022-05-03 EMC IP Holding Company LLC Automatic security configurations in disaster recovery
US11902382B2 (en) * 2019-05-31 2024-02-13 Hewlett Packard Enterprise Development Lp Cloud migration between cloud management platforms
US11252106B2 (en) 2019-08-27 2022-02-15 Vmware, Inc. Alleviating congestion in a virtual network deployed over public clouds for an entity
US11044190B2 (en) 2019-10-28 2021-06-22 Vmware, Inc. Managing forwarding elements at edge nodes connected to a virtual network
US11394640B2 (en) 2019-12-12 2022-07-19 Vmware, Inc. Collecting and analyzing data regarding flows associated with DPI parameters
US11489783B2 (en) 2019-12-12 2022-11-01 Vmware, Inc. Performing deep packet inspection in a software defined wide area network
US11588731B1 (en) * 2020-01-17 2023-02-21 Equinix, Inc. Cloud-to-cloud interface
US20210234804A1 (en) 2020-01-24 2021-07-29 Vmware, Inc. Accurate traffic steering between links through sub-path path quality metrics
US11558459B2 (en) * 2020-03-27 2023-01-17 International Business Machines Corporation User-defined custom storage classes for hybrid-cloud and multicloud data management
CN111432024B (en) * 2020-04-09 2022-11-04 兰州聚源信息科技有限公司 Construction method of composite cloud training platform based on SCORM technology
US11831610B2 (en) * 2020-06-04 2023-11-28 Vmware, Inc. System and method for using private native security groups and private native firewall policy rules in a public cloud
US11477127B2 (en) 2020-07-02 2022-10-18 Vmware, Inc. Methods and apparatus for application aware hub clustering techniques for a hyper scale SD-WAN
US11363124B2 (en) 2020-07-30 2022-06-14 Vmware, Inc. Zero copy socket splicing
US11444865B2 (en) 2020-11-17 2022-09-13 Vmware, Inc. Autonomous distributed forwarding plane traceability based anomaly detection in application traffic for hyper-scale SD-WAN
US11575600B2 (en) 2020-11-24 2023-02-07 Vmware, Inc. Tunnel-less SD-WAN
US11601356B2 (en) 2020-12-29 2023-03-07 Vmware, Inc. Emulating packet flows to assess network links for SD-WAN
CN116783874A (en) 2021-01-18 2023-09-19 Vm维尔股份有限公司 Network aware load balancing
US11509571B1 (en) 2021-05-03 2022-11-22 Vmware, Inc. Cost-based routing mesh for facilitating routing through an SD-WAN
US11729065B2 (en) 2021-05-06 2023-08-15 Vmware, Inc. Methods for application defined virtual network service among multiple transport in SD-WAN
US11968210B2 (en) * 2021-05-19 2024-04-23 International Business Machines Corporation Management of access control in multi-cloud environments
CN113271362B (en) * 2021-06-08 2022-10-11 天闻数媒科技(湖南)有限公司 Education resource processing method, device, system and medium based on hybrid cloud
US11489720B1 (en) 2021-06-18 2022-11-01 Vmware, Inc. Method and apparatus to evaluate resource elements and public clouds for deploying tenant deployable elements based on harvested performance metrics
CN113595846A (en) * 2021-07-20 2021-11-02 重庆长安汽车股份有限公司 Method for realizing communication of GRE tunnel in cloud-to-cloud environment
US11375005B1 (en) 2021-07-24 2022-06-28 Vmware, Inc. High availability solutions for a secure access service edge application
US11943146B2 (en) 2021-10-01 2024-03-26 VMware LLC Traffic prioritization in SD-WAN
US20230336550A1 (en) * 2022-04-13 2023-10-19 Wiz, Inc. Techniques for detecting resources without authentication using exposure analysis
US20230336554A1 (en) * 2022-04-13 2023-10-19 Wiz, Inc. Techniques for analyzing external exposure in cloud environments
US20230336578A1 (en) * 2022-04-13 2023-10-19 Wiz, Inc. Techniques for active inspection of vulnerability exploitation using exposure analysis
US11601496B1 (en) * 2022-04-25 2023-03-07 Cisco Technology, Inc. Hybrid cloud services for enterprise fabric
US20230362170A1 (en) * 2022-05-06 2023-11-09 International Business Machines Corporation Access configuration in hybrid network environments
US11909815B2 (en) 2022-06-06 2024-02-20 VMware LLC Routing based on geolocation costs
US11929986B1 (en) * 2022-10-31 2024-03-12 Snowflake Inc. Two-way data sharing between private and public clouds
CN115695045B (en) * 2022-12-14 2023-06-06 深圳富联富桂精密工业有限公司 Dynamic configuration method and device for security group and computer readable storage medium
CN117097568B (en) * 2023-10-19 2024-01-26 睿至科技集团有限公司 Cloud platform and data management method thereof

Citations (352)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5812773A (en) 1996-07-12 1998-09-22 Microsoft Corporation System and method for the distribution of hierarchically structured data
US5889896A (en) 1994-02-09 1999-03-30 Meshinsky; John System for performing multiple processes on images of scanned documents
US6108782A (en) 1996-12-13 2000-08-22 3Com Corporation Distributed remote monitoring (dRMON) for networks
US6178453B1 (en) 1997-02-18 2001-01-23 Netspeak Corporation Virtual circuit switching architecture
US6298153B1 (en) 1998-01-16 2001-10-02 Canon Kabushiki Kaisha Digital signature method and information communication system and apparatus using such method
US6343290B1 (en) 1999-12-22 2002-01-29 Celeritas Technologies, L.L.C. Geographic network management system
US20020073337A1 (en) 2000-08-30 2002-06-13 Anthony Ioele Method and system for internet hosting and security
US20020143928A1 (en) 2000-12-07 2002-10-03 Maltz David A. Method and system for collection and storage of traffic data in a computer network
US20020166117A1 (en) 2000-09-12 2002-11-07 Abrams Peter C. Method system and apparatus for providing pay-per-use distributed computing resources
US20020174216A1 (en) 2001-05-17 2002-11-21 International Business Machines Corporation Internet traffic analysis tool
US20030018591A1 (en) 2001-06-11 2003-01-23 Bluefire Security Technologies Packet filtering system and methods
US20030056001A1 (en) 2001-07-20 2003-03-20 Ashutosh Mate Selective routing of data flows using a TCAM
US6643260B1 (en) 1998-12-18 2003-11-04 Cisco Technology, Inc. Method and apparatus for implementing a quality of service policy in a data communications network
US20030228585A1 (en) 2000-06-01 2003-12-11 Hidetoshi Inoko Kit and method for determining hla type
US20040004941A1 (en) 2002-07-02 2004-01-08 Malan Gerald R. Apparatus and method for managing a provider network
US6683873B1 (en) 1999-12-27 2004-01-27 Cisco Technology, Inc. Methods and apparatus for redirecting network traffic
US6721804B1 (en) 2000-04-07 2004-04-13 Danger, Inc. Portal system for converting requested data into a bytecode format based on portal device's graphical capabilities
US6733449B1 (en) 2003-03-20 2004-05-11 Siemens Medical Solutions Usa, Inc. System and method for real-time streaming of ultrasound data to a diagnostic medical ultrasound streaming application
US6735631B1 (en) 1998-02-10 2004-05-11 Sprint Communications Company, L.P. Method and system for networking redirecting
US20040095237A1 (en) 1999-01-09 2004-05-20 Chen Kimball C. Electronic message delivery system utilizable in the monitoring and control of remote equipment and method of same
US20040131059A1 (en) 2002-09-19 2004-07-08 Ram Ayyakad Single-pass packet scan
US20040264481A1 (en) 2003-06-30 2004-12-30 Darling Christopher L. Network load balancing with traffic routing
US20050060418A1 (en) 2003-09-17 2005-03-17 Gennady Sorokopud Packet classification
US20050125424A1 (en) 2003-12-05 2005-06-09 Guy Herriott Decision cache using multi-key lookup
US6996615B1 (en) 2000-09-29 2006-02-07 Cisco Technology, Inc. Highly scalable least connections load balancing
US20060104286A1 (en) 2001-05-21 2006-05-18 Cisco Technology, Inc., A California Corporation Using ternary and binary content addressable memory stages to classify information such as packets
US7054930B1 (en) 2000-10-26 2006-05-30 Cisco Technology, Inc. System and method for propagating filters
US7058706B1 (en) 2000-03-31 2006-06-06 Akamai Technologies, Inc. Method and apparatus for determining latency between multiple servers and a client
US7062571B1 (en) 2000-06-30 2006-06-13 Cisco Technology, Inc. Efficient IP load-balancing traffic distribution using ternary CAMs
US20060126665A1 (en) 2004-12-14 2006-06-15 Ward Robert G High speed acquisition system that allows capture from a packet network and streams the data to a storage medium
US20060146825A1 (en) 2004-12-30 2006-07-06 Padcom, Inc. Network based quality of service
US20060155875A1 (en) 2000-07-10 2006-07-13 Cheriton David R Hierarchical associative memory-based classification system
US20060168338A1 (en) 2004-11-23 2006-07-27 Bruegl Aaron R Methods and systems for providing data across a network
US7111177B1 (en) 1999-10-25 2006-09-19 Texas Instruments Incorporated System and method for executing tasks according to a selected scenario in response to probabilistic power consumption information of each scenario
US7212490B1 (en) 2001-07-06 2007-05-01 Cisco Technology, Inc. Dynamic load balancing for dual ring topology networks
US20070174663A1 (en) 2006-01-04 2007-07-26 International Business Machines Corporation Analysis of mutually exclusive conflicts among redundant devices
US20070223487A1 (en) 2006-03-22 2007-09-27 Cisco Technology, Inc. Method and system for removing dead access control entries (ACEs)
US7277948B2 (en) 2000-01-31 2007-10-02 Fujitsu Limited Network system with dynamic service profile updating functions
US20070242830A1 (en) 2004-06-25 2007-10-18 Koninklijke Philips Electronics, N.V. Anonymous Certificates with Anonymous Certificate Show
US7313667B1 (en) 2002-08-05 2007-12-25 Cisco Technology, Inc. Methods and apparatus for mapping fields of entries into new values and combining these mapped values into mapped entries for use in lookup operations such as for packet processing
US20080005293A1 (en) 2006-06-30 2008-01-03 Telefonaktiebolaget Lm Ericsson (Publ) Router and method for server load balancing
US20080084880A1 (en) 2006-10-10 2008-04-10 Pranav Dharwadkar Two-level load-balancing of network traffic over an MPLS network
US7379846B1 (en) 2004-06-29 2008-05-27 Sun Microsystems, Inc. System and method for automated problem diagnosis
US20080165778A1 (en) 2007-01-05 2008-07-10 Cisco Technology, Inc. (A California Corporation) Source address binding check
US20080198752A1 (en) 2006-03-31 2008-08-21 International Business Machines Corporation Data replica selector
US20080201711A1 (en) 2007-02-15 2008-08-21 Amir Husain Syed M Maintaining a Pool of Free Virtual Machines on a Server Computer
US20080235755A1 (en) 2007-03-22 2008-09-25 Mocana Corporation Firewall propagation
US20090006527A1 (en) 2007-06-27 2009-01-01 Cassatt Corporation Autonomic control of a distributed computing system using dynamically assembled resource chains
US20090019367A1 (en) 2006-05-12 2009-01-15 Convenos, Llc Apparatus, system, method, and computer program product for collaboration via one or more networks
US7480672B2 (en) 2005-03-31 2009-01-20 Sap Ag Multiple log queues in a database management system
US20090031312A1 (en) 2007-07-24 2009-01-29 Jeffry Richard Mausolf Method and Apparatus for Scheduling Grid Jobs Using a Dynamic Grid Scheduling Policy
US7496043B1 (en) 1999-11-15 2009-02-24 Mcafee, Inc. Graphical user interface system and method for organized network analysis
CN101394360A (en) 2008-11-10 2009-03-25 北京星网锐捷网络技术有限公司 Processing method, access device and communication system for address resolution protocol
US20090083183A1 (en) 2007-09-21 2009-03-26 Microsoft Corporation Distributed secure anonymous conferencing
US7536476B1 (en) 2002-12-20 2009-05-19 Cisco Technology, Inc. Method for performing tree based ACL lookups
US20090138763A1 (en) 2006-01-06 2009-05-28 Baron Arnold System and method for collecting debug data from a wireless device
US20090178058A1 (en) 2008-01-09 2009-07-09 Microsoft Corporation Application Aware Networking
US20090177775A1 (en) 2008-01-07 2009-07-09 Cassatt Corporation Interdependent Capacity Levels of Resources in a Distributed Computing System
US20090182874A1 (en) 2004-03-29 2009-07-16 Packeteer, Inc. Adaptive, Application-Aware Selection of Differentiated Network Services
US7606147B2 (en) 2005-04-13 2009-10-20 Zeugma Systems Inc. Application aware traffic shaping service node positioned between the access and core networks
US20090265468A1 (en) 2007-10-18 2009-10-22 Broadband Royalty Corporation Fair Bandwidth redistribution algorithm
US20090265753A1 (en) 2008-04-16 2009-10-22 Sun Microsystems, Inc. Using opaque groups in a federated identity management environment
US20090293056A1 (en) 2008-05-22 2009-11-26 James Michael Ferris Methods and systems for automatic self-management of virtual machines in cloud-based networks
US20090300608A1 (en) 2008-05-29 2009-12-03 James Michael Ferris Methods and systems for managing subscriptions for cloud-based virtual machines
US20090313562A1 (en) 2008-06-11 2009-12-17 International Business Machines Corporation Outage management portal leveraging back-end resources to create a role and user tailored front-end interface for coordinating outage responses
WO2009155574A1 (en) 2008-06-19 2009-12-23 Servicemesh, Inc. Cloud computing gateway, cloud computing hypervisor, and methods for implementing same
US20090323706A1 (en) 2008-06-26 2009-12-31 Nortel Networks Limited Dynamic Networking of Virtual Machines
US20090328031A1 (en) 2008-06-27 2009-12-31 Xerox Corporation Dynamic xps filter
US7647594B2 (en) 2002-05-28 2010-01-12 Sony Corporation Processor system, task control method on computer system, computer program
US20100042720A1 (en) 2008-08-12 2010-02-18 Sap Ag Method and system for intelligently leveraging cloud computing resources
US20100061250A1 (en) 2008-09-08 2010-03-11 Nugent Raymond M System and method for cloud computing
WO2010030915A2 (en) 2008-09-15 2010-03-18 Palantir Technologies, Inc. Filter chains with associated views for exploring large data sets
US20100115341A1 (en) 2008-09-04 2010-05-06 Telcordia Technologies, Inc. Computing diagnostic explanations of network faults from monitoring data
US20100131765A1 (en) 2008-11-26 2010-05-27 Microsoft Corporation Anonymous verifiable public key certificates
CN101719930A (en) 2009-11-27 2010-06-02 南京邮电大学 Cloud money-based hierarchical cloud computing system excitation method
US20100191783A1 (en) 2009-01-23 2010-07-29 Nasuni Corporation Method and system for interfacing to cloud storage
US20100192157A1 (en) 2005-03-16 2010-07-29 Cluster Resources, Inc. On-Demand Compute Environment
US7773510B2 (en) 2007-05-25 2010-08-10 Zeugma Systems Inc. Application routing in a distributed compute environment
US20100205601A1 (en) 2009-02-11 2010-08-12 International Business Machines Corporation Runtime environment for virtualizing information technology appliances
US20100211782A1 (en) 2009-02-16 2010-08-19 Microsoft Corporation Trusted cloud computing and services framework
EP2228719A1 (en) 2009-03-11 2010-09-15 Zimory GmbH Method of executing a virtual machine, computing system and computer program
US7808897B1 (en) 2005-03-01 2010-10-05 International Business Machines Corporation Fast network security utilizing intrusion prevention systems
US20100293270A1 (en) 2009-05-18 2010-11-18 International Business Machines Corporation Use Tag Clouds to Visualize Components Related to an Event
TWM394537U (en) 2010-08-17 2010-12-11 Chunghwa Telecom Co Ltd A system for providing web cloud integrated services
US20100318609A1 (en) 2009-06-15 2010-12-16 Microsoft Corporation Bridging enterprise networks into cloud
US20100325199A1 (en) 2009-06-22 2010-12-23 Samsung Electronics Co., Ltd. Client, brokerage server and method for providing cloud storage
US20100325441A1 (en) 2009-06-23 2010-12-23 Bennet Laurie Privacy-preserving flexible anonymous-pseudonymous access
US20100333116A1 (en) 2009-06-30 2010-12-30 Anand Prahlad Cloud gateway system for managing data storage to cloud storage sites
US20110016214A1 (en) 2009-07-15 2011-01-20 Cluster Resources, Inc. System and method of brokering cloud computing resources
US7881957B1 (en) 2004-11-16 2011-02-01 Amazon Technologies, Inc. Identifying tasks for task performers based on task subscriptions
US20110035754A1 (en) 2009-08-10 2011-02-10 Srinivasan Kattiganehalli Y Workload management for heterogeneous hosts in a computing system environment
US20110055470A1 (en) 2009-08-31 2011-03-03 Maurizio Portolani Measuring attributes of client-server applications
US20110055398A1 (en) 2009-08-31 2011-03-03 Dehaan Michael Paul Methods and systems for flexible cloud management including external clouds
US20110055396A1 (en) 2009-08-31 2011-03-03 Dehaan Michael Paul Methods and systems for abstracting cloud management to allow communication between independently controlled clouds
US20110072489A1 (en) 2009-09-23 2011-03-24 Gilad Parann-Nissany Methods, devices, and media for securely utilizing a non-secured, distributed, virtualized network resource with applications to cloud-computing security and management
US7917647B2 (en) 2000-06-16 2011-03-29 Mcafee, Inc. Method and apparatus for rate limiting
US20110075667A1 (en) 2009-09-30 2011-03-31 Alcatel-Lucent Usa Inc. Layer 2 seamless site extension of enterprises in cloud computing
US20110110382A1 (en) 2009-11-10 2011-05-12 Cisco Technology, Inc., A Corporation Of California Distribution of Packets Among PortChannel Groups of PortChannel Links
US20110116443A1 (en) 2009-11-13 2011-05-19 Jungji Yu Apparatus for ethernet traffic aggregation of radio links
US20110126099A1 (en) 2009-11-25 2011-05-26 Novell, Inc. System and method for recording collaborative information technology processes in an intelligent workload management system
US20110138055A1 (en) 2009-12-04 2011-06-09 Creme Software Limited resource allocation system
US20110145413A1 (en) 2009-12-11 2011-06-16 International Business Machines Corporation Resource exchange management within a cloud computing environment
US20110145657A1 (en) 2009-10-06 2011-06-16 Anthony Bennett Bishop Integrated forensics platform for analyzing it resources consumed to derive operational and architectural recommendations
US20110173303A1 (en) 2010-01-13 2011-07-14 Vmware, Inc. Cluster Configuration Through Host Ranking
US20110185063A1 (en) 2010-01-26 2011-07-28 International Business Machines Corporation Method and system for abstracting non-functional requirements based deployment of virtual machines
CN102164091A (en) 2011-05-13 2011-08-24 北京星网锐捷网络技术有限公司 Method for building MAC (Media Access Control) address table and provider edge device
US8010598B2 (en) 2006-12-19 2011-08-30 Murata Machinery, Ltd. Relay server and client terminal
US20110213966A1 (en) 2010-02-26 2011-09-01 Christina Fu Automatically generating a certificate operation request
US20110219434A1 (en) 2010-03-04 2011-09-08 International Business Machines Corporation Providing security services within a cloud computing environment
US20110231715A1 (en) 2009-09-30 2011-09-22 Hitachi Ltd. Method and computer for designing fault cause analysis rules in accordance with acquirable machine information
US20110231899A1 (en) 2009-06-19 2011-09-22 ServiceMesh Corporation System and method for a cloud computing abstraction layer
US8028071B1 (en) 2006-02-15 2011-09-27 Vmware, Inc. TCP/IP offload engine virtualization system and methods
US20110239039A1 (en) 2010-03-26 2011-09-29 Dieffenbach Devon C Cloud computing enabled robust initialization and recovery of it services
US20110252327A1 (en) 2010-03-26 2011-10-13 Actiance, Inc. Methods, systems, and user interfaces for graphical summaries of network activities
US20110261828A1 (en) 2010-04-27 2011-10-27 Cisco Technology, Inc. Virtual switching overlay for cloud computing
US20110261811A1 (en) 2010-04-26 2011-10-27 International Business Machines Corporation Load-balancing via modulus distribution and tcp flow redirection due to server overload
US20110276951A1 (en) 2010-05-05 2011-11-10 Microsoft Corporation Managing runtime execution of applications on cloud computing systems
US20110276675A1 (en) 2010-05-06 2011-11-10 Nec Laboratories America, Inc. Methods and systems for migrating networked systems across administrative domains
US20110295998A1 (en) 2010-05-28 2011-12-01 James Michael Ferris Systems and methods for cross-cloud vendor mapping service in a dynamic cloud marketplace
US20110307531A1 (en) 2010-06-15 2011-12-15 International Business Machines Corporation Converting Images in Virtual Environments
US20110305149A1 (en) 2010-06-15 2011-12-15 Jds Uniphase Corporation Method for time aware inline remote mirroring
US20110320870A1 (en) 2010-06-24 2011-12-29 Eyal Kenigsberg Collecting network-level packets into a data structure in response to an abnormal condition
US20120005724A1 (en) 2009-02-09 2012-01-05 Imera Systems, Inc. Method and system for protecting private enterprise resources in a cloud computing environment
US8121117B1 (en) 2007-10-01 2012-02-21 F5 Networks, Inc. Application layer network traffic prioritization
US20120054367A1 (en) 2010-08-24 2012-03-01 Ramakrishnan Kadangode K Methods and apparatus to migrate virtual machines between distributive computing networks across a wide area network
US20120072581A1 (en) 2010-04-07 2012-03-22 Tung Teresa S Generic control layer in a cloud environment
US20120072992A1 (en) 2010-09-16 2012-03-22 International Business Machines Corporation Securing sensitive data for cloud computing
US20120072578A1 (en) 2010-09-17 2012-03-22 Microsoft Corporation Integrating external and cluster heat map data
US20120072985A1 (en) 2010-05-18 2012-03-22 Freedom Professional Service & Technologies LLC d/b/a Freedom OSS Managing services in a cloud computing environment
US20120072318A1 (en) 2009-05-29 2012-03-22 International Business Machines Corporation Mechanisms for Executing a Process in a Cloud Computing Environment
US20120084782A1 (en) 2010-09-30 2012-04-05 Avaya Inc. Method and Apparatus for Efficient Memory Replication for High Availability (HA) Protection of a Virtual Machine (VM)
US20120084445A1 (en) 2010-10-05 2012-04-05 Brock Scott L Automatic replication and migration of live virtual machines
EP2439637A1 (en) 2010-10-07 2012-04-11 Deutsche Telekom AG Method and system of providing access to a virtual machine distributed in a hybrid cloud network
US20120096134A1 (en) 2007-06-22 2012-04-19 Suit John M System and method for migration of network entities to a cloud infrastructure
US20120102199A1 (en) 2010-10-20 2012-04-26 Microsoft Corporation Placing objects on hosts using hard and soft constraints
US20120102193A1 (en) 2010-10-20 2012-04-26 Hcl Technologies Ltd. System and Method for Transitioning to cloud Computing Environment
US20120131174A1 (en) 2010-11-23 2012-05-24 Red Hat Inc. Systems and methods for identifying usage histories for producing optimized cloud utilization
US20120137215A1 (en) 2010-11-25 2012-05-31 Canon Kabushiki Kaisha Document processing apparatus, method for processing document, and program therefor
US20120158967A1 (en) 2010-12-21 2012-06-21 Sedayao Jeffrey C Virtual core abstraction for cloud computing
US20120159097A1 (en) 2010-12-16 2012-06-21 International Business Machines Corporation Synchronous extent migration protocol for paired storage
US20120167094A1 (en) 2007-06-22 2012-06-28 Suit John M Performing predictive modeling of virtual machine relationships
US20120173710A1 (en) 2010-12-31 2012-07-05 Verisign Systems, apparatus, and methods for network data analysis
US20120179909A1 (en) 2011-01-06 2012-07-12 Pitney Bowes Inc. Systems and methods for providing individual electronic document secure storage, retrieval and use
US20120180044A1 (en) 2011-01-07 2012-07-12 International Business Machines Corporation Communications Between Virtual Machines That Have Been Migrated
US20120182891A1 (en) 2011-01-19 2012-07-19 Youngseok Lee Packet analysis system and method using hadoop based parallel computation
US20120185913A1 (en) 2008-06-19 2012-07-19 Servicemesh, Inc. System and method for a cloud computing abstraction layer with security zone facilities
US20120192075A1 (en) 2011-01-26 2012-07-26 Ali Ebtekar Integrated view of network management data
US8234377B2 (en) 2009-07-22 2012-07-31 Amazon Technologies, Inc. Dynamically migrating computer networks
US20120201135A1 (en) 2011-02-04 2012-08-09 Cisco Technology, Inc., A Corporation Of California Reassignment of Distributed Packet Flows
US8244559B2 (en) 2009-06-26 2012-08-14 Microsoft Corporation Cloud computing resource broker
US20120214506A1 (en) 2011-02-22 2012-08-23 Ole-Petter Skaaksrud Systems and methods for geo-staging of sensor data through distributed global (cloud) architecture
US20120222106A1 (en) 2011-02-28 2012-08-30 Christopher Kuehl Automated Hybrid Connections Between Multiple Environments In A Data Center
US20120236716A1 (en) 2011-03-14 2012-09-20 Atheros Communications, Inc. Profile-based quality of service for wireless communication systems
US20120240113A1 (en) 2011-03-15 2012-09-20 Tae-Sung Hur Controlling and selecting cloud center
US8284664B1 (en) 2007-09-28 2012-10-09 Juniper Networks, Inc. Redirecting data units to service modules based on service tags and a redirection table
US20120265976A1 (en) 2011-04-18 2012-10-18 Bank Of America Corporation Secure Network Cloud Architecture
US20120272025A1 (en) 2011-04-25 2012-10-25 Chang-Sik Park Selecting data nodes using mlutilpe storage policies in cloud storage system
US20120281706A1 (en) 2011-05-06 2012-11-08 Puneet Agarwal Systems and methods for cloud bridging between intranet resources and cloud resources
US20120281708A1 (en) 2011-05-06 2012-11-08 Abhishek Chauhan Systems and methods for cloud bridging between public and private clouds
US20120290647A1 (en) 2009-03-31 2012-11-15 Brian Lee Ellison Centrally managing and monitoring of cloud computing services
US20120297238A1 (en) 2011-05-20 2012-11-22 Microsoft Corporation Cross-cloud computing for capacity management and disaster recovery
US20120311106A1 (en) 2011-05-31 2012-12-06 Morgan Christopher Edwin Systems and methods for self-moving operating system installation in cloud-based network
US20120311568A1 (en) 2011-05-31 2012-12-06 Jansen Gerardus T Mechanism for Inter-Cloud Live Migration of Virtualization Systems
US20120324114A1 (en) 2011-05-04 2012-12-20 International Business Machines Corporation Workload-aware placement in private heterogeneous clouds
US20120324092A1 (en) 2011-06-14 2012-12-20 International Business Machines Corporation Forecasting capacity available for processing workloads in a networked computing environment
US20130003567A1 (en) 2011-06-28 2013-01-03 Verisign, Inc. Parallel processing for multiple instance real-time monitoring
US20130013248A1 (en) 2011-07-07 2013-01-10 International Business Machines Corporation Interactive data visualization for trend analysis
US20130036213A1 (en) 2011-08-02 2013-02-07 Masum Hasan Virtual private clouds
US20130044636A1 (en) 2011-08-17 2013-02-21 Teemu Koponen Distributed logical l3 routing
US20130066940A1 (en) 2010-05-20 2013-03-14 Weixiang Shao Cloud service broker, cloud computing method and cloud system
US8406141B1 (en) 2007-03-12 2013-03-26 Cybertap, Llc Network search methods and systems
US8407413B1 (en) 2010-11-05 2013-03-26 Netapp, Inc Hardware flow classification for data storage services
US20130080624A1 (en) 2011-09-26 2013-03-28 Hitachi, Ltd. Management computer and method for root cause analysis
US20130080509A1 (en) 2011-09-27 2013-03-28 Alcatel-Lucent Shanghai Bell Co. Ltd. Cloud computing access gateway and method for providing a user terminal access to a cloud provider
US20130091557A1 (en) 2011-10-11 2013-04-11 Wheel Innovationz, Inc. System and method for providing cloud-based cross-platform application stores for mobile computing devices
US20130097601A1 (en) 2011-10-12 2013-04-18 International Business Machines Corporation Optimizing virtual machines placement in cloud computing environments
US20130104140A1 (en) 2011-10-21 2013-04-25 International Business Machines Corporation Resource aware scheduling in a distributed computing environment
US20130111540A1 (en) 2011-10-28 2013-05-02 Jason Allen Sabin Cloud protection techniques
US20130117337A1 (en) 2009-12-23 2013-05-09 Gary M. Dunham Locally Connected Cloud Storage Device
US20130125124A1 (en) 2011-09-30 2013-05-16 Telefonaktiebolaget L M Ericsson (Publ) Apparatus and method for segregating tenant specific data when using mpls in openflow-enabled cloud computing
US20130124712A1 (en) 2011-11-10 2013-05-16 Verizon Patent And Licensing Inc. Elastic cloud networking
US20130138816A1 (en) 2011-11-30 2013-05-30 Richard Kuo Methods and apparatus to adjust resource allocation in a distributive computing network
US20130144978A1 (en) 2011-12-02 2013-06-06 International Business Machines Corporation Data relocation in global storage cloud environments
US20130152175A1 (en) 2011-12-09 2013-06-13 Cisco Technology, Inc. Multi-interface mobility
US20130152076A1 (en) 2011-12-07 2013-06-13 Cisco Technology, Inc. Network Access Control Policy for Virtual Machine Migration
US20130159496A1 (en) 2011-12-15 2013-06-20 Cisco Technology, Inc. Normalizing Network Performance Indexes
US20130159097A1 (en) 2011-12-16 2013-06-20 Ebay Inc. Systems and methods for providing information based on location
US20130160008A1 (en) 2011-12-14 2013-06-20 International Business Machines Corporation Application initiated negotiations for resources meeting a performance parameter in a virtualized computing environment
US20130162753A1 (en) 2011-12-22 2013-06-27 Verizon Patent And Licensing, Inc. Multi-enterprise video conference service
US8477610B2 (en) 2010-05-31 2013-07-02 Microsoft Corporation Applying policies to schedule network bandwidth among virtual machines
US20130169666A1 (en) 2011-12-29 2013-07-04 David Pacheco Systems, Methods, and Media for Generating Multidimensional Heat Maps
US20130179941A1 (en) 2012-01-06 2013-07-11 International Business Machines Corporation Identifying guests in web meetings
US20130185433A1 (en) 2012-01-13 2013-07-18 Accenture Global Services Limited Performance interference model for managing consolidated workloads in qos-aware clouds
US20130182712A1 (en) 2012-01-13 2013-07-18 Dan Aguayo System and method for managing site-to-site vpns of a cloud managed network
US8495356B2 (en) 2010-12-31 2013-07-23 International Business Machines Corporation System for securing virtual machine disks on a remote shared storage subsystem
US20130191106A1 (en) 2012-01-24 2013-07-25 Emerson Process Management Power & Water Solutions, Inc. Method and apparatus for deploying industrial plant simulators using cloud computing technologies
US20130198374A1 (en) 2012-01-27 2013-08-01 Microsoft Corporation On-device attribution of network data usage
US20130204849A1 (en) 2010-10-01 2013-08-08 Peter Chacko Distributed virtual storage cloud architecture and a method thereof
US20130211546A1 (en) * 2012-02-09 2013-08-15 Rockwell Automation Technologies, Inc. Smart device for industrial automation
US20130232491A1 (en) 2008-06-13 2013-09-05 Netapp Inc. Virtual machine communication
US8533687B1 (en) 2009-11-30 2013-09-10 dynaTrade Software GmbH Methods and system for global real-time transaction tracing
US20130246588A1 (en) 2012-03-19 2013-09-19 Level 3 Communications, Llc Systems and methods for data mobility with a cloud architecture
US20130250770A1 (en) 2012-03-22 2013-09-26 Futurewei Technologies, Inc. Supporting Software Defined Networking with Application Layer Traffic Optimization
US20130254415A1 (en) 2012-03-26 2013-09-26 F. Brian Fullen Routing requests over a network
US8547974B1 (en) 2010-05-05 2013-10-01 Mu Dynamics Generating communication protocol test cases based on network traffic
EP2645253A1 (en) 2012-03-30 2013-10-02 Sungard Availability Services, LP Private cloud replication and recovery
US20130262347A1 (en) 2012-03-29 2013-10-03 Prelert Ltd. System and Method for Visualisation of Behaviour within Computer Infrastructure
US8560663B2 (en) 2011-09-30 2013-10-15 Telefonaktiebolaget L M Ericsson (Publ) Using MPLS for virtual private cloud network isolation in openflow-enabled cloud computing
US8560639B2 (en) 2009-04-24 2013-10-15 Microsoft Corporation Dynamic placement of replica data
WO2013158707A1 (en) 2012-04-17 2013-10-24 Nimbix, Inc. Reconfigurable cloud computing
US20130283364A1 (en) 2012-04-24 2013-10-24 Cisco Technology, Inc. Distributed virtual switch architecture for a hybrid cloud
US20130297769A1 (en) 2012-05-02 2013-11-07 Cisco Technology, Inc. System and method for simulating virtual machine migration in a network environment
US8590050B2 (en) 2011-05-11 2013-11-19 International Business Machines Corporation Security compliant data storage management
US8589543B2 (en) 2011-07-01 2013-11-19 Cisco Technology, Inc. Virtual data center monitoring
US20130318546A1 (en) 2012-02-27 2013-11-28 Innerscope Research, Inc. Method and System for Gathering and Computing an Audience's Neurologically-Based Reactions in a Distributed Framework Involving Remote Storage and Computing
US8612625B2 (en) 2009-01-22 2013-12-17 Candit-Media Characterizing data flow in a network based on a footprint measurement and taking action to avoid packet loss including buffer scaling or traffic shaping by adapting the footprint measurement
US20130339949A1 (en) 2012-06-19 2013-12-19 Bank Of America Corporation Provisioning of a Virtual Machine by Using a Secured Zone of a Cloud Environment
US20140006585A1 (en) 2012-06-29 2014-01-02 Futurewei Technologies, Inc. Providing Mobility in Overlay Networks
US20140006535A1 (en) 2012-06-29 2014-01-02 Broadcom Corporation Efficient Storage of ACL Frequent Ranges in a Ternary Memory
US20140006481A1 (en) 2012-06-29 2014-01-02 Clifford A. Frey Methods for exchanging network management messages using udp over http protocol
US8630291B2 (en) 2011-08-22 2014-01-14 Cisco Technology, Inc. Dynamic multi-path forwarding for shared-media communication networks
US8639787B2 (en) 2009-06-01 2014-01-28 Oracle International Corporation System and method for creating or reconfiguring a virtual server image for cloud deployment
US20140040473A1 (en) 2010-08-26 2014-02-06 Adobe Systems Incorporated Optimization scheduler for deploying applications on a cloud
US20140040883A1 (en) 2010-09-03 2014-02-06 Adobe Systems Incorporated Method and system to determine a work distribution model for an application deployed on a cloud
US8656024B2 (en) 2007-01-19 2014-02-18 Cisco Technology, Inc. Transactional application processing in a distributed environment
US20140052877A1 (en) 2012-08-16 2014-02-20 Wenbo Mao Method and apparatus for tenant programmable logical network for multi-tenancy cloud datacenters
US8660129B1 (en) 2012-02-02 2014-02-25 Cisco Technology, Inc. Fully distributed routing over a user-configured on-demand virtual network for infrastructure-as-a-service (IaaS) on hybrid cloud networks
US20140059310A1 (en) 2012-08-24 2014-02-27 Vmware, Inc. Virtualization-Aware Data Locality in Distributed Data Processing
US20140075357A1 (en) 2012-09-12 2014-03-13 International Business Machines Corporation Enabling real-time opertional environment conformity to an enterprise model
US20140075108A1 (en) 2012-09-07 2014-03-13 Cisco Technology, Inc. Efficient tcam resource sharing
US20140075048A1 (en) 2012-09-11 2014-03-13 Board Of Regents Of The Nevada System Of Higher Education, On Behalf Of The University Of Nevada, Apparatus, System, and Method for Cloud-Assisted Routing
US20140075501A1 (en) 2012-09-07 2014-03-13 Oracle International Corporation Ldap-based multi-tenant in-cloud identity management system
US20140074850A1 (en) 2012-09-07 2014-03-13 Splunk Inc. Visualization of data from clusters
US20140089727A1 (en) 2011-05-31 2014-03-27 Ludmila Cherkasova Estimating a performance parameter of a job having map and reduce tasks after a failure
US20140098762A1 (en) 2012-10-04 2014-04-10 Benu Networks, Inc. Application and content awareness for self optimizing networks
US8700891B2 (en) * 2008-05-09 2014-04-15 Broadcom Corporation Preserving security association in MACsec protected network through VLAN mapping
US20140108985A1 (en) 2012-10-08 2014-04-17 Fisher-Rosemount Systems, Inc. Configurable User Displays in a Process Control System
US20140122560A1 (en) 2012-11-01 2014-05-01 Tilera Corporation High Performance, Scalable Multi Chip Interconnect
US20140136779A1 (en) 2012-11-12 2014-05-15 Datawise Systems Method and Apparatus for Achieving Optimal Resource Allocation Dynamically in a Distributed Computing Environment
US20140140211A1 (en) 2012-11-16 2014-05-22 Cisco Technology, Inc. Classification of traffic for application aware policies in a wireless network
US20140141720A1 (en) 2012-11-21 2014-05-22 Acer Incorporated Cloud Service for making Social Connections
US20140156557A1 (en) 2011-08-19 2014-06-05 Jun Zeng Providing a Simulation Service by a Cloud-Based Infrastructure
US20140164486A1 (en) 2010-01-15 2014-06-12 Endurance International Group. Inc. Virtualization of multiple distinct website hosting architectures
US20140189095A1 (en) 2012-12-31 2014-07-03 Arbitron Mobile Oy Apparatus, System and Methods for Portable Device Tracking Using Temporary Privileged Access
US20140189125A1 (en) 2013-01-02 2014-07-03 International Business Machines Corporation Querying and managing computing resources in a networked computing environment
US20140188825A1 (en) 2012-12-31 2014-07-03 Kannan Muthukkaruppan Placement policy
US20140215471A1 (en) 2013-01-28 2014-07-31 Hewlett-Packard Development Company, L.P. Creating a model relating to execution of a job on platforms
US8797867B1 (en) 2010-10-18 2014-08-05 Juniper Networks, Inc. Generating and enforcing a holistic quality of service policy in a network
US20140222953A1 (en) 2013-02-06 2014-08-07 International Business Machines Corporation Reliable and Scalable Image Transfer For Data Centers With Low Connectivity Using Redundancy Detection
US8805951B1 (en) 2011-02-08 2014-08-12 Emc Corporation Virtual machines and cloud storage caching for cloud computing applications
US20140244851A1 (en) 2013-02-26 2014-08-28 Zentera Systems, Inc. Secure virtual network platform for enterprise hybrid cloud computing environments
US20140245298A1 (en) 2013-02-27 2014-08-28 Vmware, Inc. Adaptive Task Scheduling of Hadoop in a Virtualized Environment
US20140282889A1 (en) 2013-03-14 2014-09-18 Rackspace Us, Inc. Method and System for Identity-Based Authentication of Virtual Machines
US20140282611A1 (en) 2013-03-15 2014-09-18 International Business Machines Corporation Distributed and scaled-out network switch and packet processing
US20140282536A1 (en) 2013-03-15 2014-09-18 Gravitant, Inc. Method, system and computer readable medium for provisioning cloud resources
US20140289200A1 (en) 2013-03-21 2014-09-25 Fujitsu Limited Control method, and information processing system
US8850182B1 (en) 2012-09-28 2014-09-30 Shoretel, Inc. Data capture for secure protocols
US20140297569A1 (en) 2013-04-02 2014-10-02 Orbis Technologies, Inc. Data center analytics and dashboard
US20140297835A1 (en) 2013-04-02 2014-10-02 Amazon Technologies, Inc. Visualization of resources in a data center
US8856339B2 (en) 2012-04-04 2014-10-07 Cisco Technology, Inc. Automatically scaled network overlay with heuristic monitoring in a hybrid cloud environment
US20140317261A1 (en) 2013-04-22 2014-10-23 Cisco Technology, Inc. Defining interdependent virtualized network functions for service level orchestration
US20140314078A1 (en) 2013-04-22 2014-10-23 Ciena Corporation Forwarding multicast packets over different layer-2 segments
US20140331300A1 (en) * 2011-09-06 2014-11-06 Ebay Inc. Hybrid cloud identity mapping infrastructure
US8909928B2 (en) 2010-06-02 2014-12-09 Vmware, Inc. Securing customer virtual machines in a multi-tenant cloud
US20140366155A1 (en) 2013-06-11 2014-12-11 Cisco Technology, Inc. Method and system of providing storage services in multiple public clouds
US20140372567A1 (en) 2013-06-17 2014-12-18 Telefonaktiebolaget L M Ericsson (Publ) Methods of forwarding data packets using transient tables and related load balancers
US8918510B2 (en) 2012-04-27 2014-12-23 Hewlett-Packard Development Company, L. P. Evaluation of cloud computing services
US8924720B2 (en) 2012-09-27 2014-12-30 Intel Corporation Method and system to securely migrate and provision virtual machine images and content
US8938775B1 (en) 2012-06-27 2015-01-20 Amazon Technologies, Inc. Dynamic data loss prevention in a multi-tenant environment
CN104320342A (en) 2014-10-29 2015-01-28 杭州华三通信技术有限公司 Method and device for forwarding messages in multilink transparent Internet
US20150033086A1 (en) 2013-07-28 2015-01-29 OpsClarity Inc. Organizing network performance metrics into historical anomaly dependency data
US20150043576A1 (en) 2013-08-07 2015-02-12 International Business Machines Corporation Software defined network (sdn) switch clusters having layer-3 distributed router functionality
US8959526B2 (en) 2011-06-09 2015-02-17 Microsoft Corporation Scheduling execution of complementary jobs based on resource usage
US20150052517A1 (en) 2013-08-13 2015-02-19 Vmware, Inc. Method and system for migration of virtual machines and virtual applications between cloud-computing facilities
US20150052247A1 (en) 2013-08-14 2015-02-19 Verizon Patent And Licensing Inc. Private cloud topology management system
US20150058382A1 (en) 2013-08-21 2015-02-26 Simplivity Corporation System and method for virtual machine conversion
US20150058459A1 (en) 2013-08-21 2015-02-26 International Business Machines Corporation Generating a service-catalog entry from discovered attributes of provisioned virtual machines
US8977754B2 (en) 2011-05-09 2015-03-10 Metacloud Inc. Composite public cloud, method and system
US20150071285A1 (en) 2013-09-06 2015-03-12 Cisco Technology, Inc. Distributed service chaining in a network environment
US9009697B2 (en) 2011-02-08 2015-04-14 International Business Machines Corporation Hybrid cloud integrator
US20150106802A1 (en) 2013-10-14 2015-04-16 Vmware, Inc. Replicating virtual machines across different virtualization platforms
US20150106805A1 (en) 2013-10-15 2015-04-16 Cisco Technology, Inc. Accelerated instantiation of cloud resource
US9015324B2 (en) 2005-03-16 2015-04-21 Adaptive Computing Enterprises, Inc. System and method of brokering cloud computing resources
US20150120914A1 (en) 2012-06-13 2015-04-30 Hitachi, Ltd. Service monitoring system and service monitoring method
US20150117458A1 (en) 2013-10-24 2015-04-30 University Of Houston System Location-based network routing
US20150117199A1 (en) 2013-10-24 2015-04-30 Dell Products, Lp Multi-Level iSCSI QoS for Target Differentiated Data in DCB Networks
US9043439B2 (en) 2013-03-14 2015-05-26 Cisco Technology, Inc. Method for streaming packet captures from network access devices to a cloud server over HTTP
US9049115B2 (en) 2012-12-13 2015-06-02 Cisco Technology, Inc. Enabling virtual workloads using overlay technologies to interoperate with physical network services
US9065727B1 (en) 2012-08-31 2015-06-23 Google Inc. Device identifier similarity models derived from online event signals
US9063789B2 (en) 2011-02-08 2015-06-23 International Business Machines Corporation Hybrid cloud integrator plug-in components
US20150178133A1 (en) 2013-12-19 2015-06-25 Bluedata Software, Inc. Prioritizing data requests based on quality of service
KR20150070676A (en) 2013-12-17 2015-06-25 소프팅스 주식회사 Personal Home Cloud Computer System
US9075649B1 (en) 2015-01-26 2015-07-07 Storagecraft Technology Corporation Exposing a proprietary image backup to a hypervisor as a disk file that is bootable by the hypervisor
US20150215819A1 (en) 2014-01-24 2015-07-30 Cisco Technology, Inc. Method for Providing Sticky Load Balancing
US20150227405A1 (en) 2014-02-07 2015-08-13 Oracle International Corporation Techniques for generating diagnostic identifiers to trace events and identifying related diagnostic information
US20150242204A1 (en) 2014-02-26 2015-08-27 Vmware, Inc. Methods and apparatus to generate a customized application blueprint
US20150249709A1 (en) 2014-02-28 2015-09-03 Vmware, Inc. Extending cloud storage with private devices
US20150281067A1 (en) 2013-12-31 2015-10-01 Huawei Technologies Co.,Ltd. Method and apparatus for implementing communication between virtual machines
US20150280980A1 (en) 2014-03-31 2015-10-01 Verizon Patent And Licensing Inc. Method and apparatus for dynamic provisioning of communication services
US20150281113A1 (en) 2014-03-31 2015-10-01 Microsoft Corporation Dynamically identifying target capacity when scaling cloud resources
US9167050B2 (en) 2012-08-16 2015-10-20 Futurewei Technologies, Inc. Control pool based enterprise policy enabler for controlled cloud access
US9164795B1 (en) 2012-03-30 2015-10-20 Amazon Technologies, Inc. Secure tunnel infrastructure between hosts in a hybrid network environment
US20150309908A1 (en) 2014-04-29 2015-10-29 Hewlett-Packard Development Company, L.P. Generating an interactive visualization of metrics collected for functional entities
US20150319063A1 (en) 2014-04-30 2015-11-05 Jive Communications, Inc. Dynamically associating a datacenter with a network device
US20150326524A1 (en) 2013-01-24 2015-11-12 Krishna Mouli TANKALA Address resolution in software-defined networks
US20150339210A1 (en) 2014-05-21 2015-11-26 Dynatrace Llc Method And System For Resource Monitoring Of Large-Scale, Orchestrated, Multi Process Job Execution Environments
US9201704B2 (en) 2012-04-05 2015-12-01 Cisco Technology, Inc. System and method for migrating application virtual machines in a network environment
US9201701B2 (en) 2010-07-16 2015-12-01 Nokia Technologies Oy Method and apparatus for distributing computation closures
US20150373108A1 (en) 2014-06-18 2015-12-24 International Business Machines Corporation Dynamic proximity based networked storage
US20160011925A1 (en) 2014-07-09 2016-01-14 Cisco Technology, Inc. Annotation of network activity through different phases of execution
US20160013990A1 (en) 2014-07-09 2016-01-14 Cisco Technology, Inc. Network traffic management using heat maps with actual and planned /estimated metrics
US9244776B2 (en) 2013-03-14 2016-01-26 International Business Machines Corporation Reducing reading of database logs by persisting long-running transaction data
US9251114B1 (en) 2012-10-12 2016-02-02 Egnyte, Inc. Systems and methods for facilitating access to private files using a cloud storage system
US9264478B2 (en) 2012-10-30 2016-02-16 Microsoft Technology Licensing, Llc Home cloud with virtualized input and output roaming over network
US20160057107A1 (en) * 2014-08-22 2016-02-25 Shape Security, Inc. Application programming interface wall
US20160062786A1 (en) 2014-08-28 2016-03-03 International Business Machines Corporation Migrating virtual asset
US20160094480A1 (en) 2014-09-26 2016-03-31 Cisco Technology, Inc. Distributed application framework for prioritizing network traffic using application priority awareness
US20160094398A1 (en) 2014-09-29 2016-03-31 Juniper Networks, Inc. Mesh network of simple nodes with centralized control
US20160094643A1 (en) 2014-09-30 2016-03-31 Nicira, Inc. Dynamically adjusting load balancing
US20160099847A1 (en) 2014-10-02 2016-04-07 Cisco Technology, Inc. Method for non-disruptive cloud infrastructure software component deployment
US9313048B2 (en) 2012-04-04 2016-04-12 Cisco Technology, Inc. Location aware virtual service provisioning in a hybrid cloud environment
US20160105393A1 (en) 2014-10-13 2016-04-14 Vmware, Inc Cross-cloud namespace management for multi-tenant environments
US20160127184A1 (en) 2013-03-07 2016-05-05 Citrix Systems, Inc. Dynamic Configuration in Cloud Computing Environments
US20160134557A1 (en) 2014-11-12 2016-05-12 International Business Machines Corporation Automatic Scaling of at Least One User Application to External Clouds
US9361192B2 (en) 2012-10-19 2016-06-07 Oracle International Corporation Method and apparatus for restoring an instance of a storage server
US20160164914A1 (en) 2014-12-05 2016-06-09 Engreen, Inc. Methods and apparatus for providing a secure overlay network between clouds
US9380075B2 (en) 2012-03-29 2016-06-28 Orange System for supervising the security of an architecture
US20160188527A1 (en) 2014-12-29 2016-06-30 Vmware, Inc. Methods and systems to achieve multi-tenancy in rdma over converged ethernet
CN105740084A (en) 2016-01-27 2016-07-06 北京航空航天大学 Cloud computing system reliability modeling method considering common cause fault
US20160234071A1 (en) 2015-02-09 2016-08-11 Cisco Technology, Inc. Distributed application framework that uses network and application awareness for placing data
US20160239399A1 (en) 2015-02-18 2016-08-18 Unravel Data Systems, Inc. System and method for analyzing big data activities
US9432294B1 (en) 2015-03-21 2016-08-30 Cisco Technology, Inc. Utilizing user-specified access control lists in conjunction with redirection and load-balancing on a port
US20160253078A1 (en) 2015-02-27 2016-09-01 Cisco Technology, Inc. Enhanced user interface systems including dynamic context selection for cloud-based networks
US20160254968A1 (en) 2015-02-27 2016-09-01 Cisco Technology, Inc. Dynamic troubleshooting workspaces for cloud and network management systems
US20160261564A1 (en) 2014-06-20 2016-09-08 Zscaler, Inc. Cloud-based virtual private access systems and methods
US9444744B1 (en) 2015-04-04 2016-09-13 Cisco Technology, Inc. Line-rate selective load balancing of permitted network traffic
US20160277368A1 (en) 2015-03-19 2016-09-22 Netskope, Inc. Systems and methods of per-document encryption of enterprise information stored on a cloud computing service (ccs)
US9473365B2 (en) 2014-05-08 2016-10-18 Cisco Technology, Inc. Collaborative inter-service scheduling of logical resources in cloud platforms
US9503530B1 (en) 2008-08-21 2016-11-22 United Services Automobile Association (Usaa) Preferential loading in data centers
US20170026470A1 (en) 2015-07-22 2017-01-26 Cisco Technology, Inc. Intercloud audience and content analytics
US20170024260A1 (en) 2015-07-21 2017-01-26 Cisco Technology, Inc. Workload migration across cloud providers and data centers
US9558078B2 (en) 2014-10-28 2017-01-31 Microsoft Technology Licensing, Llc Point in time database restore from storage snapshots
US20170041342A1 (en) 2015-08-04 2017-02-09 AO Kaspersky Lab System and method of utilizing a dedicated computer security service
US20170054659A1 (en) 2015-08-20 2017-02-23 Intel Corporation Techniques for routing packets between virtual machines
US9613078B2 (en) 2014-06-26 2017-04-04 Amazon Technologies, Inc. Multi-database log with multi-item transaction support
US20170097841A1 (en) 2015-10-06 2017-04-06 Cisco Technology, Inc. Performance-based public cloud selection for a hybrid cloud environment
US20170099188A1 (en) 2015-10-06 2017-04-06 Cisco Technology, Inc. Policy-driven switch overlay bypass in a hybrid cloud network environment
US9628471B1 (en) 2011-05-03 2017-04-18 Symantec Corporation Protecting user identity at a cloud using a distributed user identity system
US20170147297A1 (en) 2014-05-22 2017-05-25 Oracle International Corporation Generating runtime components
US20170171158A1 (en) 2015-12-15 2017-06-15 International Business Machines Corporation Dynamically defined virtual private network tunnels in hybrid cloud environments
US9755858B2 (en) 2014-04-15 2017-09-05 Cisco Technology, Inc. Programmable infrastructure gateway for enabling hybrid cloud services in a network environment
US20170339070A1 (en) 2016-05-23 2017-11-23 Cisco Technology, Inc. Inter-cloud broker for hybrid cloud networks

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10783504B2 (en) * 2010-02-26 2020-09-22 Red Hat, Inc. Converting standard software licenses for use in cloud computing environments
CN103067406B (en) * 2013-01-14 2015-07-22 暨南大学 Access control system and access control method between public cloud and private cloud
US9699034B2 (en) * 2013-02-26 2017-07-04 Zentera Systems, Inc. Secure cloud fabric to connect subnets in different network domains
CN104113595B (en) * 2014-07-09 2018-01-02 武汉邮电科学研究院 A kind of mixing cloud storage system and method based on safety status classification
CN104270467B (en) * 2014-10-24 2017-09-29 冯斌 A kind of virtual machine management-control method for mixed cloud

Patent Citations (376)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5889896A (en) 1994-02-09 1999-03-30 Meshinsky; John System for performing multiple processes on images of scanned documents
US5812773A (en) 1996-07-12 1998-09-22 Microsoft Corporation System and method for the distribution of hierarchically structured data
US6108782A (en) 1996-12-13 2000-08-22 3Com Corporation Distributed remote monitoring (dRMON) for networks
US6178453B1 (en) 1997-02-18 2001-01-23 Netspeak Corporation Virtual circuit switching architecture
US6298153B1 (en) 1998-01-16 2001-10-02 Canon Kabushiki Kaisha Digital signature method and information communication system and apparatus using such method
US6735631B1 (en) 1998-02-10 2004-05-11 Sprint Communications Company, L.P. Method and system for networking redirecting
US6643260B1 (en) 1998-12-18 2003-11-04 Cisco Technology, Inc. Method and apparatus for implementing a quality of service policy in a data communications network
US20040095237A1 (en) 1999-01-09 2004-05-20 Chen Kimball C. Electronic message delivery system utilizable in the monitoring and control of remote equipment and method of same
US7111177B1 (en) 1999-10-25 2006-09-19 Texas Instruments Incorporated System and method for executing tasks according to a selected scenario in response to probabilistic power consumption information of each scenario
US7496043B1 (en) 1999-11-15 2009-02-24 Mcafee, Inc. Graphical user interface system and method for organized network analysis
US6343290B1 (en) 1999-12-22 2002-01-29 Celeritas Technologies, L.L.C. Geographic network management system
US6683873B1 (en) 1999-12-27 2004-01-27 Cisco Technology, Inc. Methods and apparatus for redirecting network traffic
US7277948B2 (en) 2000-01-31 2007-10-02 Fujitsu Limited Network system with dynamic service profile updating functions
US7058706B1 (en) 2000-03-31 2006-06-06 Akamai Technologies, Inc. Method and apparatus for determining latency between multiple servers and a client
US6721804B1 (en) 2000-04-07 2004-04-13 Danger, Inc. Portal system for converting requested data into a bytecode format based on portal device's graphical capabilities
US20030228585A1 (en) 2000-06-01 2003-12-11 Hidetoshi Inoko Kit and method for determining hla type
US7917647B2 (en) 2000-06-16 2011-03-29 Mcafee, Inc. Method and apparatus for rate limiting
US7062571B1 (en) 2000-06-30 2006-06-13 Cisco Technology, Inc. Efficient IP load-balancing traffic distribution using ternary CAMs
US20060155875A1 (en) 2000-07-10 2006-07-13 Cheriton David R Hierarchical associative memory-based classification system
US20020073337A1 (en) 2000-08-30 2002-06-13 Anthony Ioele Method and system for internet hosting and security
US20020166117A1 (en) 2000-09-12 2002-11-07 Abrams Peter C. Method system and apparatus for providing pay-per-use distributed computing resources
US6996615B1 (en) 2000-09-29 2006-02-07 Cisco Technology, Inc. Highly scalable least connections load balancing
US7054930B1 (en) 2000-10-26 2006-05-30 Cisco Technology, Inc. System and method for propagating filters
US20020143928A1 (en) 2000-12-07 2002-10-03 Maltz David A. Method and system for collection and storage of traffic data in a computer network
US20020174216A1 (en) 2001-05-17 2002-11-21 International Business Machines Corporation Internet traffic analysis tool
US20060104286A1 (en) 2001-05-21 2006-05-18 Cisco Technology, Inc., A California Corporation Using ternary and binary content addressable memory stages to classify information such as packets
US20030018591A1 (en) 2001-06-11 2003-01-23 Bluefire Security Technologies Packet filtering system and methods
US7212490B1 (en) 2001-07-06 2007-05-01 Cisco Technology, Inc. Dynamic load balancing for dual ring topology networks
US20030056001A1 (en) 2001-07-20 2003-03-20 Ashutosh Mate Selective routing of data flows using a TCAM
US7647594B2 (en) 2002-05-28 2010-01-12 Sony Corporation Processor system, task control method on computer system, computer program
US20040004941A1 (en) 2002-07-02 2004-01-08 Malan Gerald R. Apparatus and method for managing a provider network
US7313667B1 (en) 2002-08-05 2007-12-25 Cisco Technology, Inc. Methods and apparatus for mapping fields of entries into new values and combining these mapped values into mapped entries for use in lookup operations such as for packet processing
US20040131059A1 (en) 2002-09-19 2004-07-08 Ram Ayyakad Single-pass packet scan
US7536476B1 (en) 2002-12-20 2009-05-19 Cisco Technology, Inc. Method for performing tree based ACL lookups
US6733449B1 (en) 2003-03-20 2004-05-11 Siemens Medical Solutions Usa, Inc. System and method for real-time streaming of ultrasound data to a diagnostic medical ultrasound streaming application
US20040264481A1 (en) 2003-06-30 2004-12-30 Darling Christopher L. Network load balancing with traffic routing
US7567504B2 (en) 2003-06-30 2009-07-28 Microsoft Corporation Network load balancing with traffic routing
US20050060418A1 (en) 2003-09-17 2005-03-17 Gennady Sorokopud Packet classification
US20050125424A1 (en) 2003-12-05 2005-06-09 Guy Herriott Decision cache using multi-key lookup
US20090182874A1 (en) 2004-03-29 2009-07-16 Packeteer, Inc. Adaptive, Application-Aware Selection of Differentiated Network Services
US20070242830A1 (en) 2004-06-25 2007-10-18 Koninklijke Philips Electronics, N.V. Anonymous Certificates with Anonymous Certificate Show
US7379846B1 (en) 2004-06-29 2008-05-27 Sun Microsystems, Inc. System and method for automated problem diagnosis
US7881957B1 (en) 2004-11-16 2011-02-01 Amazon Technologies, Inc. Identifying tasks for task performers based on task subscriptions
US20060168338A1 (en) 2004-11-23 2006-07-27 Bruegl Aaron R Methods and systems for providing data across a network
US20060126665A1 (en) 2004-12-14 2006-06-15 Ward Robert G High speed acquisition system that allows capture from a packet network and streams the data to a storage medium
US20060146825A1 (en) 2004-12-30 2006-07-06 Padcom, Inc. Network based quality of service
US7808897B1 (en) 2005-03-01 2010-10-05 International Business Machines Corporation Fast network security utilizing intrusion prevention systems
US20100192157A1 (en) 2005-03-16 2010-07-29 Cluster Resources, Inc. On-Demand Compute Environment
US9015324B2 (en) 2005-03-16 2015-04-21 Adaptive Computing Enterprises, Inc. System and method of brokering cloud computing resources
US7480672B2 (en) 2005-03-31 2009-01-20 Sap Ag Multiple log queues in a database management system
US7606147B2 (en) 2005-04-13 2009-10-20 Zeugma Systems Inc. Application aware traffic shaping service node positioned between the access and core networks
US20070174663A1 (en) 2006-01-04 2007-07-26 International Business Machines Corporation Analysis of mutually exclusive conflicts among redundant devices
US20090138763A1 (en) 2006-01-06 2009-05-28 Baron Arnold System and method for collecting debug data from a wireless device
US8028071B1 (en) 2006-02-15 2011-09-27 Vmware, Inc. TCP/IP offload engine virtualization system and methods
US20070223487A1 (en) 2006-03-22 2007-09-27 Cisco Technology, Inc. Method and system for removing dead access control entries (ACEs)
US20080198752A1 (en) 2006-03-31 2008-08-21 International Business Machines Corporation Data replica selector
US20090019367A1 (en) 2006-05-12 2009-01-15 Convenos, Llc Apparatus, system, method, and computer program product for collaboration via one or more networks
US20080005293A1 (en) 2006-06-30 2008-01-03 Telefonaktiebolaget Lm Ericsson (Publ) Router and method for server load balancing
US20080084880A1 (en) 2006-10-10 2008-04-10 Pranav Dharwadkar Two-level load-balancing of network traffic over an MPLS network
US8010598B2 (en) 2006-12-19 2011-08-30 Murata Machinery, Ltd. Relay server and client terminal
US20080165778A1 (en) 2007-01-05 2008-07-10 Cisco Technology, Inc. (A California Corporation) Source address binding check
US8656024B2 (en) 2007-01-19 2014-02-18 Cisco Technology, Inc. Transactional application processing in a distributed environment
US20080201711A1 (en) 2007-02-15 2008-08-21 Amir Husain Syed M Maintaining a Pool of Free Virtual Machines on a Server Computer
US8406141B1 (en) 2007-03-12 2013-03-26 Cybertap, Llc Network search methods and systems
US20080235755A1 (en) 2007-03-22 2008-09-25 Mocana Corporation Firewall propagation
US7773510B2 (en) 2007-05-25 2010-08-10 Zeugma Systems Inc. Application routing in a distributed compute environment
US20120167094A1 (en) 2007-06-22 2012-06-28 Suit John M Performing predictive modeling of virtual machine relationships
US20120096134A1 (en) 2007-06-22 2012-04-19 Suit John M System and method for migration of network entities to a cloud infrastructure
US20090006527A1 (en) 2007-06-27 2009-01-01 Cassatt Corporation Autonomic control of a distributed computing system using dynamically assembled resource chains
US20090031312A1 (en) 2007-07-24 2009-01-29 Jeffry Richard Mausolf Method and Apparatus for Scheduling Grid Jobs Using a Dynamic Grid Scheduling Policy
US20090083183A1 (en) 2007-09-21 2009-03-26 Microsoft Corporation Distributed secure anonymous conferencing
US8284664B1 (en) 2007-09-28 2012-10-09 Juniper Networks, Inc. Redirecting data units to service modules based on service tags and a redirection table
US8121117B1 (en) 2007-10-01 2012-02-21 F5 Networks, Inc. Application layer network traffic prioritization
US20090265468A1 (en) 2007-10-18 2009-10-22 Broadband Royalty Corporation Fair Bandwidth redistribution algorithm
US20090177775A1 (en) 2008-01-07 2009-07-09 Cassatt Corporation Interdependent Capacity Levels of Resources in a Distributed Computing System
US20090178058A1 (en) 2008-01-09 2009-07-09 Microsoft Corporation Application Aware Networking
US20090265753A1 (en) 2008-04-16 2009-10-22 Sun Microsystems, Inc. Using opaque groups in a federated identity management environment
US8700891B2 (en) * 2008-05-09 2014-04-15 Broadcom Corporation Preserving security association in MACsec protected network through VLAN mapping
US20090293056A1 (en) 2008-05-22 2009-11-26 James Michael Ferris Methods and systems for automatic self-management of virtual machines in cloud-based networks
US20090300608A1 (en) 2008-05-29 2009-12-03 James Michael Ferris Methods and systems for managing subscriptions for cloud-based virtual machines
US8171415B2 (en) 2008-06-11 2012-05-01 International Business Machines Corporation Outage management portal leveraging back-end resources to create a role and user tailored front-end interface for coordinating outage responses
US20090313562A1 (en) 2008-06-11 2009-12-17 International Business Machines Corporation Outage management portal leveraging back-end resources to create a role and user tailored front-end interface for coordinating outage responses
US20130232491A1 (en) 2008-06-13 2013-09-05 Netapp Inc. Virtual machine communication
WO2009155574A1 (en) 2008-06-19 2009-12-23 Servicemesh, Inc. Cloud computing gateway, cloud computing hypervisor, and methods for implementing same
US20120185913A1 (en) 2008-06-19 2012-07-19 Servicemesh, Inc. System and method for a cloud computing abstraction layer with security zone facilities
US8514868B2 (en) 2008-06-19 2013-08-20 Servicemesh, Inc. Cloud computing gateway, cloud computing hypervisor, and methods for implementing same
US20090323706A1 (en) 2008-06-26 2009-12-31 Nortel Networks Limited Dynamic Networking of Virtual Machines
US20090328031A1 (en) 2008-06-27 2009-12-31 Xerox Corporation Dynamic xps filter
US8250215B2 (en) 2008-08-12 2012-08-21 Sap Ag Method and system for intelligently leveraging cloud computing resources
US20100042720A1 (en) 2008-08-12 2010-02-18 Sap Ag Method and system for intelligently leveraging cloud computing resources
US9503530B1 (en) 2008-08-21 2016-11-22 United Services Automobile Association (Usaa) Preferential loading in data centers
US20100115341A1 (en) 2008-09-04 2010-05-06 Telcordia Technologies, Inc. Computing diagnostic explanations of network faults from monitoring data
US20100061250A1 (en) 2008-09-08 2010-03-11 Nugent Raymond M System and method for cloud computing
US8041714B2 (en) 2008-09-15 2011-10-18 Palantir Technologies, Inc. Filter chains with associated views for exploring large data sets
WO2010030915A2 (en) 2008-09-15 2010-03-18 Palantir Technologies, Inc. Filter chains with associated views for exploring large data sets
US8280880B1 (en) 2008-09-15 2012-10-02 Palantir Technologies, Inc. Filter chains with associated views for exploring large data sets
CN101394360A (en) 2008-11-10 2009-03-25 北京星网锐捷网络技术有限公司 Processing method, access device and communication system for address resolution protocol
US20100131765A1 (en) 2008-11-26 2010-05-27 Microsoft Corporation Anonymous verifiable public key certificates
US8612625B2 (en) 2009-01-22 2013-12-17 Candit-Media Characterizing data flow in a network based on a footprint measurement and taking action to avoid packet loss including buffer scaling or traffic shaping by adapting the footprint measurement
US20100191783A1 (en) 2009-01-23 2010-07-29 Nasuni Corporation Method and system for interfacing to cloud storage
US20120005724A1 (en) 2009-02-09 2012-01-05 Imera Systems, Inc. Method and system for protecting private enterprise resources in a cloud computing environment
US20100205601A1 (en) 2009-02-11 2010-08-12 International Business Machines Corporation Runtime environment for virtualizing information technology appliances
US20100211782A1 (en) 2009-02-16 2010-08-19 Microsoft Corporation Trusted cloud computing and services framework
EP2228719A1 (en) 2009-03-11 2010-09-15 Zimory GmbH Method of executing a virtual machine, computing system and computer program
US20120290647A1 (en) 2009-03-31 2012-11-15 Brian Lee Ellison Centrally managing and monitoring of cloud computing services
US8560639B2 (en) 2009-04-24 2013-10-15 Microsoft Corporation Dynamic placement of replica data
US20100293270A1 (en) 2009-05-18 2010-11-18 International Business Machines Corporation Use Tag Clouds to Visualize Components Related to an Event
US20120072318A1 (en) 2009-05-29 2012-03-22 International Business Machines Corporation Mechanisms for Executing a Process in a Cloud Computing Environment
US8639787B2 (en) 2009-06-01 2014-01-28 Oracle International Corporation System and method for creating or reconfiguring a virtual server image for cloud deployment
US20100318609A1 (en) 2009-06-15 2010-12-16 Microsoft Corporation Bridging enterprise networks into cloud
US20110231899A1 (en) 2009-06-19 2011-09-22 ServiceMesh Corporation System and method for a cloud computing abstraction layer
US20100325199A1 (en) 2009-06-22 2010-12-23 Samsung Electronics Co., Ltd. Client, brokerage server and method for providing cloud storage
US20100325441A1 (en) 2009-06-23 2010-12-23 Bennet Laurie Privacy-preserving flexible anonymous-pseudonymous access
US8244559B2 (en) 2009-06-26 2012-08-14 Microsoft Corporation Cloud computing resource broker
US20100333116A1 (en) 2009-06-30 2010-12-30 Anand Prahlad Cloud gateway system for managing data storage to cloud storage sites
US20110016214A1 (en) 2009-07-15 2011-01-20 Cluster Resources, Inc. System and method of brokering cloud computing resources
US8234377B2 (en) 2009-07-22 2012-07-31 Amazon Technologies, Inc. Dynamically migrating computer networks
US20110035754A1 (en) 2009-08-10 2011-02-10 Srinivasan Kattiganehalli Y Workload management for heterogeneous hosts in a computing system environment
US8510469B2 (en) 2009-08-31 2013-08-13 Cisco Technology, Inc. Measuring attributes of client-server applications
US20110055396A1 (en) 2009-08-31 2011-03-03 Dehaan Michael Paul Methods and systems for abstracting cloud management to allow communication between independently controlled clouds
US20110055398A1 (en) 2009-08-31 2011-03-03 Dehaan Michael Paul Methods and systems for flexible cloud management including external clouds
US20110055470A1 (en) 2009-08-31 2011-03-03 Maurizio Portolani Measuring attributes of client-server applications
US20110072489A1 (en) 2009-09-23 2011-03-24 Gilad Parann-Nissany Methods, devices, and media for securely utilizing a non-secured, distributed, virtualized network resource with applications to cloud-computing security and management
US20110231715A1 (en) 2009-09-30 2011-09-22 Hitachi Ltd. Method and computer for designing fault cause analysis rules in accordance with acquirable machine information
US20110075667A1 (en) 2009-09-30 2011-03-31 Alcatel-Lucent Usa Inc. Layer 2 seamless site extension of enterprises in cloud computing
US8532108B2 (en) 2009-09-30 2013-09-10 Alcatel Lucent Layer 2 seamless site extension of enterprises in cloud computing
US20110145657A1 (en) 2009-10-06 2011-06-16 Anthony Bennett Bishop Integrated forensics platform for analyzing it resources consumed to derive operational and architectural recommendations
US20110110382A1 (en) 2009-11-10 2011-05-12 Cisco Technology, Inc., A Corporation Of California Distribution of Packets Among PortChannel Groups of PortChannel Links
US8611356B2 (en) 2009-11-13 2013-12-17 Exalt Communications Incorporated Apparatus for ethernet traffic aggregation of radio links
US20110116443A1 (en) 2009-11-13 2011-05-19 Jungji Yu Apparatus for ethernet traffic aggregation of radio links
US20110126099A1 (en) 2009-11-25 2011-05-26 Novell, Inc. System and method for recording collaborative information technology processes in an intelligent workload management system
CN101719930A (en) 2009-11-27 2010-06-02 南京邮电大学 Cloud money-based hierarchical cloud computing system excitation method
US8533687B1 (en) 2009-11-30 2013-09-10 dynaTrade Software GmbH Methods and system for global real-time transaction tracing
US20110138055A1 (en) 2009-12-04 2011-06-09 Creme Software Limited resource allocation system
US20110145413A1 (en) 2009-12-11 2011-06-16 International Business Machines Corporation Resource exchange management within a cloud computing environment
US20130117337A1 (en) 2009-12-23 2013-05-09 Gary M. Dunham Locally Connected Cloud Storage Device
US20110173303A1 (en) 2010-01-13 2011-07-14 Vmware, Inc. Cluster Configuration Through Host Ranking
US20140164486A1 (en) 2010-01-15 2014-06-12 Endurance International Group. Inc. Virtualization of multiple distinct website hosting architectures
US8301746B2 (en) 2010-01-26 2012-10-30 International Business Machines Corporation Method and system for abstracting non-functional requirements based deployment of virtual machines
US20110185063A1 (en) 2010-01-26 2011-07-28 International Business Machines Corporation Method and system for abstracting non-functional requirements based deployment of virtual machines
US20110213966A1 (en) 2010-02-26 2011-09-01 Christina Fu Automatically generating a certificate operation request
US20110219434A1 (en) 2010-03-04 2011-09-08 International Business Machines Corporation Providing security services within a cloud computing environment
US20110239039A1 (en) 2010-03-26 2011-09-29 Dieffenbach Devon C Cloud computing enabled robust initialization and recovery of it services
US20110252327A1 (en) 2010-03-26 2011-10-13 Actiance, Inc. Methods, systems, and user interfaces for graphical summaries of network activities
US20120072581A1 (en) 2010-04-07 2012-03-22 Tung Teresa S Generic control layer in a cloud environment
US20110261811A1 (en) 2010-04-26 2011-10-27 International Business Machines Corporation Load-balancing via modulus distribution and tcp flow redirection due to server overload
US8345692B2 (en) 2010-04-27 2013-01-01 Cisco Technology, Inc. Virtual switching overlay for cloud computing
US20110261828A1 (en) 2010-04-27 2011-10-27 Cisco Technology, Inc. Virtual switching overlay for cloud computing
US20110276951A1 (en) 2010-05-05 2011-11-10 Microsoft Corporation Managing runtime execution of applications on cloud computing systems
US8547974B1 (en) 2010-05-05 2013-10-01 Mu Dynamics Generating communication protocol test cases based on network traffic
US8719804B2 (en) 2010-05-05 2014-05-06 Microsoft Corporation Managing runtime execution of applications on cloud computing systems
US20110276675A1 (en) 2010-05-06 2011-11-10 Nec Laboratories America, Inc. Methods and systems for migrating networked systems across administrative domains
US20120072985A1 (en) 2010-05-18 2012-03-22 Freedom Professional Service & Technologies LLC d/b/a Freedom OSS Managing services in a cloud computing environment
US20130066940A1 (en) 2010-05-20 2013-03-14 Weixiang Shao Cloud service broker, cloud computing method and cloud system
US20110295998A1 (en) 2010-05-28 2011-12-01 James Michael Ferris Systems and methods for cross-cloud vendor mapping service in a dynamic cloud marketplace
US8477610B2 (en) 2010-05-31 2013-07-02 Microsoft Corporation Applying policies to schedule network bandwidth among virtual machines
US8909928B2 (en) 2010-06-02 2014-12-09 Vmware, Inc. Securing customer virtual machines in a multi-tenant cloud
US20110307531A1 (en) 2010-06-15 2011-12-15 International Business Machines Corporation Converting Images in Virtual Environments
US20110305149A1 (en) 2010-06-15 2011-12-15 Jds Uniphase Corporation Method for time aware inline remote mirroring
US20110320870A1 (en) 2010-06-24 2011-12-29 Eyal Kenigsberg Collecting network-level packets into a data structure in response to an abnormal condition
US9201701B2 (en) 2010-07-16 2015-12-01 Nokia Technologies Oy Method and apparatus for distributing computation closures
TWM394537U (en) 2010-08-17 2010-12-11 Chunghwa Telecom Co Ltd A system for providing web cloud integrated services
US20120054367A1 (en) 2010-08-24 2012-03-01 Ramakrishnan Kadangode K Methods and apparatus to migrate virtual machines between distributive computing networks across a wide area network
US20140040473A1 (en) 2010-08-26 2014-02-06 Adobe Systems Incorporated Optimization scheduler for deploying applications on a cloud
US20140040883A1 (en) 2010-09-03 2014-02-06 Adobe Systems Incorporated Method and system to determine a work distribution model for an application deployed on a cloud
US20120072992A1 (en) 2010-09-16 2012-03-22 International Business Machines Corporation Securing sensitive data for cloud computing
US20120072578A1 (en) 2010-09-17 2012-03-22 Microsoft Corporation Integrating external and cluster heat map data
US20120084782A1 (en) 2010-09-30 2012-04-05 Avaya Inc. Method and Apparatus for Efficient Memory Replication for High Availability (HA) Protection of a Virtual Machine (VM)
US20130204849A1 (en) 2010-10-01 2013-08-08 Peter Chacko Distributed virtual storage cloud architecture and a method thereof
US20120084445A1 (en) 2010-10-05 2012-04-05 Brock Scott L Automatic replication and migration of live virtual machines
EP2439637A1 (en) 2010-10-07 2012-04-11 Deutsche Telekom AG Method and system of providing access to a virtual machine distributed in a hybrid cloud network
US8797867B1 (en) 2010-10-18 2014-08-05 Juniper Networks, Inc. Generating and enforcing a holistic quality of service policy in a network
US20120102193A1 (en) 2010-10-20 2012-04-26 Hcl Technologies Ltd. System and Method for Transitioning to cloud Computing Environment
US20120102199A1 (en) 2010-10-20 2012-04-26 Microsoft Corporation Placing objects on hosts using hard and soft constraints
US8407413B1 (en) 2010-11-05 2013-03-26 Netapp, Inc Hardware flow classification for data storage services
US20120131174A1 (en) 2010-11-23 2012-05-24 Red Hat Inc. Systems and methods for identifying usage histories for producing optimized cloud utilization
US20120137215A1 (en) 2010-11-25 2012-05-31 Canon Kabushiki Kaisha Document processing apparatus, method for processing document, and program therefor
US20120159097A1 (en) 2010-12-16 2012-06-21 International Business Machines Corporation Synchronous extent migration protocol for paired storage
US20120158967A1 (en) 2010-12-21 2012-06-21 Sedayao Jeffrey C Virtual core abstraction for cloud computing
US20120173710A1 (en) 2010-12-31 2012-07-05 Verisign Systems, apparatus, and methods for network data analysis
US8495356B2 (en) 2010-12-31 2013-07-23 International Business Machines Corporation System for securing virtual machine disks on a remote shared storage subsystem
US20120179909A1 (en) 2011-01-06 2012-07-12 Pitney Bowes Inc. Systems and methods for providing individual electronic document secure storage, retrieval and use
US8448171B2 (en) 2011-01-07 2013-05-21 International Business Machines Corporation Communications between virtual machines that have been migrated
US20120180044A1 (en) 2011-01-07 2012-07-12 International Business Machines Corporation Communications Between Virtual Machines That Have Been Migrated
US20120182891A1 (en) 2011-01-19 2012-07-19 Youngseok Lee Packet analysis system and method using hadoop based parallel computation
US20120192016A1 (en) 2011-01-26 2012-07-26 Rony Gotesdyner Managing network devices based on predictions of events
US20120192075A1 (en) 2011-01-26 2012-07-26 Ali Ebtekar Integrated view of network management data
US20120201135A1 (en) 2011-02-04 2012-08-09 Cisco Technology, Inc., A Corporation Of California Reassignment of Distributed Packet Flows
US8805951B1 (en) 2011-02-08 2014-08-12 Emc Corporation Virtual machines and cloud storage caching for cloud computing applications
US9009697B2 (en) 2011-02-08 2015-04-14 International Business Machines Corporation Hybrid cloud integrator
US9063789B2 (en) 2011-02-08 2015-06-23 International Business Machines Corporation Hybrid cloud integrator plug-in components
US20120214506A1 (en) 2011-02-22 2012-08-23 Ole-Petter Skaaksrud Systems and methods for geo-staging of sensor data through distributed global (cloud) architecture
US20120222106A1 (en) 2011-02-28 2012-08-30 Christopher Kuehl Automated Hybrid Connections Between Multiple Environments In A Data Center
US20120236716A1 (en) 2011-03-14 2012-09-20 Atheros Communications, Inc. Profile-based quality of service for wireless communication systems
US20120240113A1 (en) 2011-03-15 2012-09-20 Tae-Sung Hur Controlling and selecting cloud center
US20120265976A1 (en) 2011-04-18 2012-10-18 Bank Of America Corporation Secure Network Cloud Architecture
US20120272025A1 (en) 2011-04-25 2012-10-25 Chang-Sik Park Selecting data nodes using mlutilpe storage policies in cloud storage system
US9628471B1 (en) 2011-05-03 2017-04-18 Symantec Corporation Protecting user identity at a cloud using a distributed user identity system
US20120324114A1 (en) 2011-05-04 2012-12-20 International Business Machines Corporation Workload-aware placement in private heterogeneous clouds
US20120281708A1 (en) 2011-05-06 2012-11-08 Abhishek Chauhan Systems and methods for cloud bridging between public and private clouds
US20120281706A1 (en) 2011-05-06 2012-11-08 Puneet Agarwal Systems and methods for cloud bridging between intranet resources and cloud resources
US8977754B2 (en) 2011-05-09 2015-03-10 Metacloud Inc. Composite public cloud, method and system
US20150100471A1 (en) 2011-05-09 2015-04-09 Metacloud, Inc. Composite public cloud, method and system
US8590050B2 (en) 2011-05-11 2013-11-19 International Business Machines Corporation Security compliant data storage management
CN102164091A (en) 2011-05-13 2011-08-24 北京星网锐捷网络技术有限公司 Method for building MAC (Media Access Control) address table and provider edge device
US20120297238A1 (en) 2011-05-20 2012-11-22 Microsoft Corporation Cross-cloud computing for capacity management and disaster recovery
US20140089727A1 (en) 2011-05-31 2014-03-27 Ludmila Cherkasova Estimating a performance parameter of a job having map and reduce tasks after a failure
US20120311568A1 (en) 2011-05-31 2012-12-06 Jansen Gerardus T Mechanism for Inter-Cloud Live Migration of Virtualization Systems
US20120311106A1 (en) 2011-05-31 2012-12-06 Morgan Christopher Edwin Systems and methods for self-moving operating system installation in cloud-based network
US8959526B2 (en) 2011-06-09 2015-02-17 Microsoft Corporation Scheduling execution of complementary jobs based on resource usage
US20120324092A1 (en) 2011-06-14 2012-12-20 International Business Machines Corporation Forecasting capacity available for processing workloads in a networked computing environment
US20130003567A1 (en) 2011-06-28 2013-01-03 Verisign, Inc. Parallel processing for multiple instance real-time monitoring
US8589543B2 (en) 2011-07-01 2013-11-19 Cisco Technology, Inc. Virtual data center monitoring
US20130013248A1 (en) 2011-07-07 2013-01-10 International Business Machines Corporation Interactive data visualization for trend analysis
US20130036213A1 (en) 2011-08-02 2013-02-07 Masum Hasan Virtual private clouds
US20130044636A1 (en) 2011-08-17 2013-02-21 Teemu Koponen Distributed logical l3 routing
US20140156557A1 (en) 2011-08-19 2014-06-05 Jun Zeng Providing a Simulation Service by a Cloud-Based Infrastructure
US8630291B2 (en) 2011-08-22 2014-01-14 Cisco Technology, Inc. Dynamic multi-path forwarding for shared-media communication networks
US20140331300A1 (en) * 2011-09-06 2014-11-06 Ebay Inc. Hybrid cloud identity mapping infrastructure
US20130080624A1 (en) 2011-09-26 2013-03-28 Hitachi, Ltd. Management computer and method for root cause analysis
US20130080509A1 (en) 2011-09-27 2013-03-28 Alcatel-Lucent Shanghai Bell Co. Ltd. Cloud computing access gateway and method for providing a user terminal access to a cloud provider
US20130125124A1 (en) 2011-09-30 2013-05-16 Telefonaktiebolaget L M Ericsson (Publ) Apparatus and method for segregating tenant specific data when using mpls in openflow-enabled cloud computing
US8560663B2 (en) 2011-09-30 2013-10-15 Telefonaktiebolaget L M Ericsson (Publ) Using MPLS for virtual private cloud network isolation in openflow-enabled cloud computing
US20130091557A1 (en) 2011-10-11 2013-04-11 Wheel Innovationz, Inc. System and method for providing cloud-based cross-platform application stores for mobile computing devices
US20130097601A1 (en) 2011-10-12 2013-04-18 International Business Machines Corporation Optimizing virtual machines placement in cloud computing environments
US20130104140A1 (en) 2011-10-21 2013-04-25 International Business Machines Corporation Resource aware scheduling in a distributed computing environment
US20130111540A1 (en) 2011-10-28 2013-05-02 Jason Allen Sabin Cloud protection techniques
US20130124712A1 (en) 2011-11-10 2013-05-16 Verizon Patent And Licensing Inc. Elastic cloud networking
US20130138816A1 (en) 2011-11-30 2013-05-30 Richard Kuo Methods and apparatus to adjust resource allocation in a distributive computing network
US20130144978A1 (en) 2011-12-02 2013-06-06 International Business Machines Corporation Data relocation in global storage cloud environments
US20130152076A1 (en) 2011-12-07 2013-06-13 Cisco Technology, Inc. Network Access Control Policy for Virtual Machine Migration
US20130152175A1 (en) 2011-12-09 2013-06-13 Cisco Technology, Inc. Multi-interface mobility
US20130160008A1 (en) 2011-12-14 2013-06-20 International Business Machines Corporation Application initiated negotiations for resources meeting a performance parameter in a virtualized computing environment
US20130159496A1 (en) 2011-12-15 2013-06-20 Cisco Technology, Inc. Normalizing Network Performance Indexes
US20130159097A1 (en) 2011-12-16 2013-06-20 Ebay Inc. Systems and methods for providing information based on location
US20130162753A1 (en) 2011-12-22 2013-06-27 Verizon Patent And Licensing, Inc. Multi-enterprise video conference service
US20130169666A1 (en) 2011-12-29 2013-07-04 David Pacheco Systems, Methods, and Media for Generating Multidimensional Heat Maps
US20130179941A1 (en) 2012-01-06 2013-07-11 International Business Machines Corporation Identifying guests in web meetings
US20130185433A1 (en) 2012-01-13 2013-07-18 Accenture Global Services Limited Performance interference model for managing consolidated workloads in qos-aware clouds
US20130182712A1 (en) 2012-01-13 2013-07-18 Dan Aguayo System and method for managing site-to-site vpns of a cloud managed network
US20130191106A1 (en) 2012-01-24 2013-07-25 Emerson Process Management Power & Water Solutions, Inc. Method and apparatus for deploying industrial plant simulators using cloud computing technologies
US20130198374A1 (en) 2012-01-27 2013-08-01 Microsoft Corporation On-device attribution of network data usage
US8660129B1 (en) 2012-02-02 2014-02-25 Cisco Technology, Inc. Fully distributed routing over a user-configured on-demand virtual network for infrastructure-as-a-service (IaaS) on hybrid cloud networks
US20130211546A1 (en) * 2012-02-09 2013-08-15 Rockwell Automation Technologies, Inc. Smart device for industrial automation
US20130318546A1 (en) 2012-02-27 2013-11-28 Innerscope Research, Inc. Method and System for Gathering and Computing an Audience's Neurologically-Based Reactions in a Distributed Framework Involving Remote Storage and Computing
US20130246588A1 (en) 2012-03-19 2013-09-19 Level 3 Communications, Llc Systems and methods for data mobility with a cloud architecture
US20130250770A1 (en) 2012-03-22 2013-09-26 Futurewei Technologies, Inc. Supporting Software Defined Networking with Application Layer Traffic Optimization
US20130254415A1 (en) 2012-03-26 2013-09-26 F. Brian Fullen Routing requests over a network
US9380075B2 (en) 2012-03-29 2016-06-28 Orange System for supervising the security of an architecture
US20130262347A1 (en) 2012-03-29 2013-10-03 Prelert Ltd. System and Method for Visualisation of Behaviour within Computer Infrastructure
US8930747B2 (en) 2012-03-30 2015-01-06 Sungard Availability Services, Lp Private cloud replication and recovery
US9164795B1 (en) 2012-03-30 2015-10-20 Amazon Technologies, Inc. Secure tunnel infrastructure between hosts in a hybrid network environment
EP2645253A1 (en) 2012-03-30 2013-10-02 Sungard Availability Services, LP Private cloud replication and recovery
US8856339B2 (en) 2012-04-04 2014-10-07 Cisco Technology, Inc. Automatically scaled network overlay with heuristic monitoring in a hybrid cloud environment
US9313048B2 (en) 2012-04-04 2016-04-12 Cisco Technology, Inc. Location aware virtual service provisioning in a hybrid cloud environment
US9658876B2 (en) 2012-04-04 2017-05-23 Cisco Technology, Inc. Location-aware virtual service provisioning in a hybrid cloud environment
US9201704B2 (en) 2012-04-05 2015-12-01 Cisco Technology, Inc. System and method for migrating application virtual machines in a network environment
US8775576B2 (en) 2012-04-17 2014-07-08 Nimbix, Inc. Reconfigurable cloud computing
WO2013158707A1 (en) 2012-04-17 2013-10-24 Nimbix, Inc. Reconfigurable cloud computing
US20130318240A1 (en) 2012-04-17 2013-11-28 Stephen M. Hebert Reconfigurable cloud computing
US9203784B2 (en) 2012-04-24 2015-12-01 Cisco Technology, Inc. Distributed virtual switch architecture for a hybrid cloud
US20130283364A1 (en) 2012-04-24 2013-10-24 Cisco Technology, Inc. Distributed virtual switch architecture for a hybrid cloud
US8918510B2 (en) 2012-04-27 2014-12-23 Hewlett-Packard Development Company, L. P. Evaluation of cloud computing services
US20130297769A1 (en) 2012-05-02 2013-11-07 Cisco Technology, Inc. System and method for simulating virtual machine migration in a network environment
US9223634B2 (en) 2012-05-02 2015-12-29 Cisco Technology, Inc. System and method for simulating virtual machine migration in a network environment
US20150120914A1 (en) 2012-06-13 2015-04-30 Hitachi, Ltd. Service monitoring system and service monitoring method
US20130339949A1 (en) 2012-06-19 2013-12-19 Bank Of America Corporation Provisioning of a Virtual Machine by Using a Secured Zone of a Cloud Environment
US8938775B1 (en) 2012-06-27 2015-01-20 Amazon Technologies, Inc. Dynamic data loss prevention in a multi-tenant environment
US20140006585A1 (en) 2012-06-29 2014-01-02 Futurewei Technologies, Inc. Providing Mobility in Overlay Networks
US20140006535A1 (en) 2012-06-29 2014-01-02 Broadcom Corporation Efficient Storage of ACL Frequent Ranges in a Ternary Memory
US20140006481A1 (en) 2012-06-29 2014-01-02 Clifford A. Frey Methods for exchanging network management messages using udp over http protocol
US20140052877A1 (en) 2012-08-16 2014-02-20 Wenbo Mao Method and apparatus for tenant programmable logical network for multi-tenancy cloud datacenters
US9167050B2 (en) 2012-08-16 2015-10-20 Futurewei Technologies, Inc. Control pool based enterprise policy enabler for controlled cloud access
US20140059310A1 (en) 2012-08-24 2014-02-27 Vmware, Inc. Virtualization-Aware Data Locality in Distributed Data Processing
US9065727B1 (en) 2012-08-31 2015-06-23 Google Inc. Device identifier similarity models derived from online event signals
US20140074850A1 (en) 2012-09-07 2014-03-13 Splunk Inc. Visualization of data from clusters
US20140075108A1 (en) 2012-09-07 2014-03-13 Cisco Technology, Inc. Efficient tcam resource sharing
US20140075501A1 (en) 2012-09-07 2014-03-13 Oracle International Corporation Ldap-based multi-tenant in-cloud identity management system
US20140075048A1 (en) 2012-09-11 2014-03-13 Board Of Regents Of The Nevada System Of Higher Education, On Behalf Of The University Of Nevada, Apparatus, System, and Method for Cloud-Assisted Routing
US20140075357A1 (en) 2012-09-12 2014-03-13 International Business Machines Corporation Enabling real-time opertional environment conformity to an enterprise model
US8924720B2 (en) 2012-09-27 2014-12-30 Intel Corporation Method and system to securely migrate and provision virtual machine images and content
US8850182B1 (en) 2012-09-28 2014-09-30 Shoretel, Inc. Data capture for secure protocols
US20140098762A1 (en) 2012-10-04 2014-04-10 Benu Networks, Inc. Application and content awareness for self optimizing networks
US20140108985A1 (en) 2012-10-08 2014-04-17 Fisher-Rosemount Systems, Inc. Configurable User Displays in a Process Control System
US9251114B1 (en) 2012-10-12 2016-02-02 Egnyte, Inc. Systems and methods for facilitating access to private files using a cloud storage system
US9361192B2 (en) 2012-10-19 2016-06-07 Oracle International Corporation Method and apparatus for restoring an instance of a storage server
US9264478B2 (en) 2012-10-30 2016-02-16 Microsoft Technology Licensing, Llc Home cloud with virtualized input and output roaming over network
US20140122560A1 (en) 2012-11-01 2014-05-01 Tilera Corporation High Performance, Scalable Multi Chip Interconnect
US20140136779A1 (en) 2012-11-12 2014-05-15 Datawise Systems Method and Apparatus for Achieving Optimal Resource Allocation Dynamically in a Distributed Computing Environment
US20140140211A1 (en) 2012-11-16 2014-05-22 Cisco Technology, Inc. Classification of traffic for application aware policies in a wireless network
US20140141720A1 (en) 2012-11-21 2014-05-22 Acer Incorporated Cloud Service for making Social Connections
US9049115B2 (en) 2012-12-13 2015-06-02 Cisco Technology, Inc. Enabling virtual workloads using overlay technologies to interoperate with physical network services
US20140189095A1 (en) 2012-12-31 2014-07-03 Arbitron Mobile Oy Apparatus, System and Methods for Portable Device Tracking Using Temporary Privileged Access
US20140188825A1 (en) 2012-12-31 2014-07-03 Kannan Muthukkaruppan Placement policy
US20140189125A1 (en) 2013-01-02 2014-07-03 International Business Machines Corporation Querying and managing computing resources in a networked computing environment
US20150326524A1 (en) 2013-01-24 2015-11-12 Krishna Mouli TANKALA Address resolution in software-defined networks
US20140215471A1 (en) 2013-01-28 2014-07-31 Hewlett-Packard Development Company, L.P. Creating a model relating to execution of a job on platforms
US20140222953A1 (en) 2013-02-06 2014-08-07 International Business Machines Corporation Reliable and Scalable Image Transfer For Data Centers With Low Connectivity Using Redundancy Detection
US20140244851A1 (en) 2013-02-26 2014-08-28 Zentera Systems, Inc. Secure virtual network platform for enterprise hybrid cloud computing environments
US20140245298A1 (en) 2013-02-27 2014-08-28 Vmware, Inc. Adaptive Task Scheduling of Hadoop in a Virtualized Environment
US20160127184A1 (en) 2013-03-07 2016-05-05 Citrix Systems, Inc. Dynamic Configuration in Cloud Computing Environments
US9692802B2 (en) 2013-03-14 2017-06-27 Cisco Technology, Inc. Method for streaming packet captures from network access devices to a cloud server over HTTP
US9244776B2 (en) 2013-03-14 2016-01-26 International Business Machines Corporation Reducing reading of database logs by persisting long-running transaction data
US20140282889A1 (en) 2013-03-14 2014-09-18 Rackspace Us, Inc. Method and System for Identity-Based Authentication of Virtual Machines
US9043439B2 (en) 2013-03-14 2015-05-26 Cisco Technology, Inc. Method for streaming packet captures from network access devices to a cloud server over HTTP
US20170264663A1 (en) 2013-03-14 2017-09-14 Cisco Technology, Inc. Method for streaming packet captures from network access devices to a cloud server over http
US20140282611A1 (en) 2013-03-15 2014-09-18 International Business Machines Corporation Distributed and scaled-out network switch and packet processing
US20140282536A1 (en) 2013-03-15 2014-09-18 Gravitant, Inc. Method, system and computer readable medium for provisioning cloud resources
US20140289200A1 (en) 2013-03-21 2014-09-25 Fujitsu Limited Control method, and information processing system
US20140297835A1 (en) 2013-04-02 2014-10-02 Amazon Technologies, Inc. Visualization of resources in a data center
US20140297569A1 (en) 2013-04-02 2014-10-02 Orbis Technologies, Inc. Data center analytics and dashboard
US20140317261A1 (en) 2013-04-22 2014-10-23 Cisco Technology, Inc. Defining interdependent virtualized network functions for service level orchestration
US20140314078A1 (en) 2013-04-22 2014-10-23 Ciena Corporation Forwarding multicast packets over different layer-2 segments
US20140366155A1 (en) 2013-06-11 2014-12-11 Cisco Technology, Inc. Method and system of providing storage services in multiple public clouds
US20140372567A1 (en) 2013-06-17 2014-12-18 Telefonaktiebolaget L M Ericsson (Publ) Methods of forwarding data packets using transient tables and related load balancers
US20150033086A1 (en) 2013-07-28 2015-01-29 OpsClarity Inc. Organizing network performance metrics into historical anomaly dependency data
US20150043576A1 (en) 2013-08-07 2015-02-12 International Business Machines Corporation Software defined network (sdn) switch clusters having layer-3 distributed router functionality
US20150052517A1 (en) 2013-08-13 2015-02-19 Vmware, Inc. Method and system for migration of virtual machines and virtual applications between cloud-computing facilities
US20150052247A1 (en) 2013-08-14 2015-02-19 Verizon Patent And Licensing Inc. Private cloud topology management system
US20150058459A1 (en) 2013-08-21 2015-02-26 International Business Machines Corporation Generating a service-catalog entry from discovered attributes of provisioned virtual machines
US20150058382A1 (en) 2013-08-21 2015-02-26 Simplivity Corporation System and method for virtual machine conversion
US20150071285A1 (en) 2013-09-06 2015-03-12 Cisco Technology, Inc. Distributed service chaining in a network environment
US20150106802A1 (en) 2013-10-14 2015-04-16 Vmware, Inc. Replicating virtual machines across different virtualization platforms
US20150106805A1 (en) 2013-10-15 2015-04-16 Cisco Technology, Inc. Accelerated instantiation of cloud resource
US20150117458A1 (en) 2013-10-24 2015-04-30 University Of Houston System Location-based network routing
US20150117199A1 (en) 2013-10-24 2015-04-30 Dell Products, Lp Multi-Level iSCSI QoS for Target Differentiated Data in DCB Networks
KR20150070676A (en) 2013-12-17 2015-06-25 소프팅스 주식회사 Personal Home Cloud Computer System
US20150178133A1 (en) 2013-12-19 2015-06-25 Bluedata Software, Inc. Prioritizing data requests based on quality of service
US20150281067A1 (en) 2013-12-31 2015-10-01 Huawei Technologies Co.,Ltd. Method and apparatus for implementing communication between virtual machines
US20150215819A1 (en) 2014-01-24 2015-07-30 Cisco Technology, Inc. Method for Providing Sticky Load Balancing
US20150227405A1 (en) 2014-02-07 2015-08-13 Oracle International Corporation Techniques for generating diagnostic identifiers to trace events and identifying related diagnostic information
US20150242204A1 (en) 2014-02-26 2015-08-27 Vmware, Inc. Methods and apparatus to generate a customized application blueprint
US20150249709A1 (en) 2014-02-28 2015-09-03 Vmware, Inc. Extending cloud storage with private devices
US20150280980A1 (en) 2014-03-31 2015-10-01 Verizon Patent And Licensing Inc. Method and apparatus for dynamic provisioning of communication services
US20150281113A1 (en) 2014-03-31 2015-10-01 Microsoft Corporation Dynamically identifying target capacity when scaling cloud resources
US9755858B2 (en) 2014-04-15 2017-09-05 Cisco Technology, Inc. Programmable infrastructure gateway for enabling hybrid cloud services in a network environment
US20150309908A1 (en) 2014-04-29 2015-10-29 Hewlett-Packard Development Company, L.P. Generating an interactive visualization of metrics collected for functional entities
US20150319063A1 (en) 2014-04-30 2015-11-05 Jive Communications, Inc. Dynamically associating a datacenter with a network device
US9473365B2 (en) 2014-05-08 2016-10-18 Cisco Technology, Inc. Collaborative inter-service scheduling of logical resources in cloud platforms
US20170005948A1 (en) 2014-05-08 2017-01-05 Cisco Technology, Inc. Collaborative inter-service scheduling of logical resources in cloud platforms
US20150339210A1 (en) 2014-05-21 2015-11-26 Dynatrace Llc Method And System For Resource Monitoring Of Large-Scale, Orchestrated, Multi Process Job Execution Environments
US20170147297A1 (en) 2014-05-22 2017-05-25 Oracle International Corporation Generating runtime components
US20150373108A1 (en) 2014-06-18 2015-12-24 International Business Machines Corporation Dynamic proximity based networked storage
US20160261564A1 (en) 2014-06-20 2016-09-08 Zscaler, Inc. Cloud-based virtual private access systems and methods
US9613078B2 (en) 2014-06-26 2017-04-04 Amazon Technologies, Inc. Multi-database log with multi-item transaction support
US20160011925A1 (en) 2014-07-09 2016-01-14 Cisco Technology, Inc. Annotation of network activity through different phases of execution
US20160013990A1 (en) 2014-07-09 2016-01-14 Cisco Technology, Inc. Network traffic management using heat maps with actual and planned /estimated metrics
US20160057107A1 (en) * 2014-08-22 2016-02-25 Shape Security, Inc. Application programming interface wall
US20160062786A1 (en) 2014-08-28 2016-03-03 International Business Machines Corporation Migrating virtual asset
US20160094480A1 (en) 2014-09-26 2016-03-31 Cisco Technology, Inc. Distributed application framework for prioritizing network traffic using application priority awareness
US20160094398A1 (en) 2014-09-29 2016-03-31 Juniper Networks, Inc. Mesh network of simple nodes with centralized control
US20160094643A1 (en) 2014-09-30 2016-03-31 Nicira, Inc. Dynamically adjusting load balancing
US20160099847A1 (en) 2014-10-02 2016-04-07 Cisco Technology, Inc. Method for non-disruptive cloud infrastructure software component deployment
US20160105393A1 (en) 2014-10-13 2016-04-14 Vmware, Inc Cross-cloud namespace management for multi-tenant environments
US9558078B2 (en) 2014-10-28 2017-01-31 Microsoft Technology Licensing, Llc Point in time database restore from storage snapshots
CN104320342A (en) 2014-10-29 2015-01-28 杭州华三通信技术有限公司 Method and device for forwarding messages in multilink transparent Internet
US20160134557A1 (en) 2014-11-12 2016-05-12 International Business Machines Corporation Automatic Scaling of at Least One User Application to External Clouds
US20160164914A1 (en) 2014-12-05 2016-06-09 Engreen, Inc. Methods and apparatus for providing a secure overlay network between clouds
US20160188527A1 (en) 2014-12-29 2016-06-30 Vmware, Inc. Methods and systems to achieve multi-tenancy in rdma over converged ethernet
US9075649B1 (en) 2015-01-26 2015-07-07 Storagecraft Technology Corporation Exposing a proprietary image backup to a hypervisor as a disk file that is bootable by the hypervisor
US20160234071A1 (en) 2015-02-09 2016-08-11 Cisco Technology, Inc. Distributed application framework that uses network and application awareness for placing data
US20160239399A1 (en) 2015-02-18 2016-08-18 Unravel Data Systems, Inc. System and method for analyzing big data activities
US20160253078A1 (en) 2015-02-27 2016-09-01 Cisco Technology, Inc. Enhanced user interface systems including dynamic context selection for cloud-based networks
US20160254968A1 (en) 2015-02-27 2016-09-01 Cisco Technology, Inc. Dynamic troubleshooting workspaces for cloud and network management systems
US20160277368A1 (en) 2015-03-19 2016-09-22 Netskope, Inc. Systems and methods of per-document encryption of enterprise information stored on a cloud computing service (ccs)
US9432294B1 (en) 2015-03-21 2016-08-30 Cisco Technology, Inc. Utilizing user-specified access control lists in conjunction with redirection and load-balancing on a port
US9444744B1 (en) 2015-04-04 2016-09-13 Cisco Technology, Inc. Line-rate selective load balancing of permitted network traffic
US20170024260A1 (en) 2015-07-21 2017-01-26 Cisco Technology, Inc. Workload migration across cloud providers and data centers
US20170026470A1 (en) 2015-07-22 2017-01-26 Cisco Technology, Inc. Intercloud audience and content analytics
US20170041342A1 (en) 2015-08-04 2017-02-09 AO Kaspersky Lab System and method of utilizing a dedicated computer security service
US20170054659A1 (en) 2015-08-20 2017-02-23 Intel Corporation Techniques for routing packets between virtual machines
US20170099188A1 (en) 2015-10-06 2017-04-06 Cisco Technology, Inc. Policy-driven switch overlay bypass in a hybrid cloud network environment
US20170097841A1 (en) 2015-10-06 2017-04-06 Cisco Technology, Inc. Performance-based public cloud selection for a hybrid cloud environment
US20170171158A1 (en) 2015-12-15 2017-06-15 International Business Machines Corporation Dynamically defined virtual private network tunnels in hybrid cloud environments
CN105740084A (en) 2016-01-27 2016-07-06 北京航空航天大学 Cloud computing system reliability modeling method considering common cause fault
US20170339070A1 (en) 2016-05-23 2017-11-23 Cisco Technology, Inc. Inter-cloud broker for hybrid cloud networks

Non-Patent Citations (60)

* Cited by examiner, † Cited by third party
Title
Amedro, Brian, et al., "An Efficient Framework for Running Applications on Clusters, Grids and Cloud," 2010, 17 pages.
Author Unknown, "5 Benefits of a Storage Gateway in the Cloud," Blog, TwinStrata, Inc., Jul. 25, 2012, XP055141645, 4 pages, https://web.archive.org/web/20120725092619/http://blog.twinstrata.com/2012/07/10//5-benefits-of-a-storage-gateway-in-the-cloud.
Author Unknown, "A Look at DeltaCloud: The Multi-Cloud API," Feb. 17, 2012, 4 pages.
Author Unknown, "About Deltacloud," Apache Software Foundation, Aug. 18, 2013, 1 page.
Author Unknown, "Apache Ambari Meetup What's New," Hortonworks Inc., Sep. 2013, 28 pages.
Author Unknown, "Architecture for Managing Clouds, A White Paper from the Open Cloud Standards Incubator," Version 1.0.0, Document No. DSP-IS0102, Jun. 18, 2010, 57 pages.
Author Unknown, "Cloud Infrastructure Management Interface (CIMI) Primer," Document No. DSP2027, Version 1.0.1, Sep. 12, 2012, 30 pages.
Author Unknown, "Cloud Infrastructure Management Interface—Common Information Model (CIMI-CIM)," Document No. DSP0264, Version 1.0.0, Dec. 14, 2012, 21 pages.
Author Unknown, "cloudControl Documentation," Aug. 25, 2013, 14 pages.
Author Unknown, "Interoperable Clouds, A White Paper from the Open Cloud Standards Incubator," Version 1.0.0, Document No. DSP-IS0101, Nov. 11, 2009, 21 pages.
Author Unknown, "Introduction," Apache Ambari project, Apache Software Foundation, 2014, 1 page.
Author Unknown, "Joint Cisco and VMWare Solution for Optimizing Virtual Desktop Delivery: Data Center 3.0: Solutions to Accelerate Data Center Virtualization," Cisco Systems, Inc. and VMware, Inc., Sep. 2008, 10 pages.
Author Unknown, "Microsoft Cloud Edge Gateway (MCE) Series Appliance," Iron Networks, Inc., 2014, 4 pages.
Author Unknown, "Open Data Center Alliance Usage: Virtual Machine (VM) Interoperability in a Hybrid Cloud Environment Rev. 1.2," Open Data Center Alliance, Inc., 2013, 18 pages.
Author Unknown, "Real-Time Performance Monitoring On Juniper Networks Devices, Tips and Tools for Assessing and Analyzing Network Efficiency," Juniper Networks, Inc., May 2010, 35 pages.
Author Unknown, "Use Cases and Interactions for Managing Clouds, A White Paper from the Open Cloud Standards Incubator," Version 1.0.0, Document No. DSP-ISO0103, Jun. 16, 2010, 75 pages.
Beyer, Steffen, "Module "Data::Locations?!"," YAPC::Europe, London, UK,ICA, Sep. 22-24, 2000, XP002742700, 15 pages.
Borovick, Lucinda, et al., "Architecting the Network for the Cloud," IDC White Paper, Jan. 2011, 8 pages.
Bosch, Greg, "Virtualization," last modified Apr. 2012 by B. Davison, 33 pages.
Broadcasters Audience Research Board, "What's Next," http://lwww.barb.co.uk/whats-next, accessed Jul. 22, 2015, 2 pages.
Cisco Systems, Inc. "Best Practices in Deploying Cisco Nexus 1000V Series Switches on Cisco UCS B and C Series Cisco UCS Manager Servers," Cisco White Paper, Apr. 2011, 36 pages, http://www.cisco.com/en/US/prod/collateral/switches/ps9441/ps9902/white_paper_c11-558242.pdf.
Cisco Systems, Inc., "Cisco Intercloud Fabric: Hybrid Cloud with Choice, Consistency, Control and Compliance," Dec. 10, 2014, 22 pages.
Cisco Systems, Inc., "Cisco Unified Network Services: Overcome Obstacles to Cloud-Ready Deployments," Cisco White Paper, Jan. 2011, 6 pages.
Cisco Technology, Inc., "Cisco Expands Videoscape TV Platform Into the Cloud," Jan. 6, 2014, Las Vegas, Nevada, Press Release, 3 pages.
Citrix, "Citrix StoreFront 2.0" White Paper, Proof of Concept Implementation Guide, Citrix Systems, Inc., 2013, 48 pages.
Citrix, "CloudBridge for Microsoft Azure Deployment Guide," 30 pages.
Citrix, "Deployment Practices and Guidelines for NetScaler 10.5 on Amazon Web Services," White Paper, citrix.com, 2014, 14 pages.
CSS Corp, "Enterprise Cloud Gateway (ECG)—Policy driven framework for managing multi-cloud environments," original published on or about Feb. 11, 2012; 1 page; http://www.css-cloud.com/platform/enterprise-cloud-gateway.php.
Fang K., "LISP MAC-EID-TO-RLOC Mapping (LISP based L2VPN)," Network Working Group, Internet Draft, CISCO Systems, Jan. 2012, 12 pages.
Gedymin, Adam, "Cloud Computing with an emphasis on Google App Engine," Sep. 2011, 146 pages.
Good, Nathan A., "Use Apache Deltacloud to administer multiple instances with a single API," Dec. 17, 2012, 7 pages.
Herry, William, "Keep It Simple, Stupid: OpenStack nova-scheduler and its algorithm", May 12, 2012, IBM, 12 pages.
Hewlett-Packard Company, "Virtual context management on network devices", Research Disclosure, vol. 564, No. 60, Apr. 1, 2011, Mason Publications, Hampshire, GB, Apr. 1, 2011, 524.
International Search Report and Written Opinion, dated Dec. 9, 2016, for corresponding PCT Application No. PCT/US2016/056648.
Juniper Networks, Inc., "Recreating Real Application Traffic in Junosphere Lab," Solution Brief, Dec. 2011, 3 pages.
Kenhui, "Musings On Cloud Computing and IT-as-a-Service: [Updated for Havana] Openstack Computer for VSphere Admins, Part 2: Nova-Scheduler and DRS", Jun. 26, 2013, Cloud Architect Musings, 12 pages.
Kolyshkin, Kirill, "Virtualization in Linux," Sep. 1, 2006, XP055141648, 5 pages, https://web.archive.org/web/20070120205111/http://download.openvz.org/doc/openvz-intro.pdf.
Kunz, Thomas, et al., "OmniCloud—The Secure and Flexible Use of Cloud Storage Services," 2014, 30 pages.
Lerach, S.R.O., "Golem," http://www.lerach.cz/en/products/golem, accessed Jul. 22, 2015, 2 pages.
Linthicum, David, "VM Import could be a game changer for hybrid clouds", InfoWorld, Dec. 23, 2010, 4 pages.
Logan, Marcus, "Hybrid Cloud Application Architecture for Elastic Java-Based Web Applications," F5 Deployment Guide Version 1.1, 2016, 65 pages.
Lynch, Sean, "Monitoring cache with Claspin" Facebook Engineering, Sep. 19, 2012, 5 pages.
Meireles, Fernando Miguel Dias, "Integrated Management of Cloud Computing Resources," 2013-2014, 286 pages.
Mu, Shuai, et al., "uLibCloud: Providing High Available and Uniform Accessing to Multiple Cloud Storages," 2012 IEEE, 8 pages.
Naik, Vijay K., et al., "Harmony: A Desktop Grid for Delivering Enterprise Computations," Grid Computing, 2003, Fourth International Workshop on Proceedings, Nov. 17, 2003, pp. 1-11.
Nair, Srijith K. et al., "Towards Secure Cloud Bursting, Brokerage and Aggregation," 2012, 8 pages, www.flexiant.com.
Nielsen, "SimMetry Audience Measurement—Technology," http://www.nielsen-admosphere.eu/products-and-services/simmetry-audience-measurement-technology/, accessed Jul. 22, 2015, 6 pages.
Nielsen, "Television," http://www.nielsen.com/us/en/solutions/measurement/television.html, accessed Jul. 22, 2015, 4 pages.
Open Stack, "Filter Scheduler," updated Dec. 17, 2017, 5 pages, accessed on Dec. 18, 2017, https://docs.openstack.org/nova/latest/user/filter-scheduler.html.
Rabadan, J., et al., "Operational Aspects of Proxy-ARP/ND in EVPN Networks," BESS Worksgroup Internet Draft, draft-snr-bess-evpn-proxy-arp-nd-02, Oct. 6, 2015, 22 pages.
Saidi, Ali, et al., "Performance Validation of Network-Intensive Workloads on a Full-System Simulator," Interaction between Operating System and Computer Architecture Workshop, (IOSCA 2005), Austin, Texas, Oct. 2005, 10 pages.
Shunra, "Shunra for HP Software; Enabling Confidence in Application Performance Before Deployment," 2010, 2 pages.
Son, Jungmin, "Automatic decision system for efficient resource selection and allocation in inter-clouds," Jun. 2013, 35 pages.
Sun, Aobing, et al., "IaaS Public Cloud Computing Platform Scheduling Model and Optimization Analysis," Int. J. Communications, Network and System Sciences, 2011, 4, 803-811, 9 pages.
Szymaniak, Michal, et al., "Latency-Driven Replica Placement", vol. 47 No. 8, IPSJ Journal, Aug. 2006, 12 pages.
Toews, Everett, "Introduction to Apache jclouds," Apr. 7, 2014, 23 pages.
Von Laszewski, Gregor, et al., "Design of a Dynamic Provisioning System for a Federated Cloud and Bare-metal Environment," 2012, 8 pages.
Wikipedia, "Filter (software)", Wikipedia, Feb. 8, 2014, 2 pages, https://en.wikipedia.org/w/index.php?title=Filter_%28software%29&oldid=594544359.
Wikipedia; "Pipeline (Unix)", Wikipedia, May 4, 2014, 4 pages, https://en.wikipedia.org/w/index.php?title=Pipeline2/028Unix%29&oldid=606980114.
Ye, Xianglong, et al., "A Novel Blocks Placement Strategy for Hadoop," 2012 IEEE/ACTS 11th International Conference on Computer and Information Science, 2012 IEEE, 5 pages.

Also Published As

Publication number Publication date
US20170104755A1 (en) 2017-04-13
US20220360583A1 (en) 2022-11-10
EP3890268A1 (en) 2021-10-06
CN108141456A (en) 2018-06-08
US20200021594A1 (en) 2020-01-16
CN108141456B (en) 2021-07-20
EP3363176B1 (en) 2021-04-28
WO2017066327A1 (en) 2017-04-20
EP3363176A1 (en) 2018-08-22
US10462136B2 (en) 2019-10-29

Similar Documents

Publication Publication Date Title
US11218483B2 (en) Hybrid cloud security groups
US11057343B2 (en) Default gateway extension
US11658956B2 (en) Secure access to virtual machines in heterogeneous cloud environments
CN110830389B (en) System and method for computer network
US11792138B2 (en) Centralized processing of north-south traffic for logical network in public cloud
US11005682B2 (en) Policy-driven switch overlay bypass in a hybrid cloud network environment
US9203784B2 (en) Distributed virtual switch architecture for a hybrid cloud
US20180027009A1 (en) Automated container security
EP3731463A1 (en) Extension of network control system into public cloud
US20170317901A1 (en) Integrated approach to monitor gbp health and adjust policy service level
US11470071B2 (en) Authentication for logical overlay network traffic
WO2015123849A1 (en) Method and apparatus for extending the internet into intranets to achieve scalable cloud network

Legal Events

Date Code Title Description
AS Assignment

Owner name: CISCO TECHNOLOGY, INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:ARREGOCES, MAURICIO;BAGEPALLI, NAGARAJ;CHANDRASEKARAN, SUBRAMANIAN;SIGNING DATES FROM 20150928 TO 20151012;REEL/FRAME:050478/0956

FEPP Fee payment procedure

Free format text: ENTITY STATUS SET TO UNDISCOUNTED (ORIGINAL EVENT CODE: BIG.); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE AFTER FINAL ACTION FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: NOTICE OF ALLOWANCE MAILED -- APPLICATION RECEIVED IN OFFICE OF PUBLICATIONS

STPP Information on status: patent application and granting procedure in general

Free format text: PUBLICATIONS -- ISSUE FEE PAYMENT RECEIVED

STPP Information on status: patent application and granting procedure in general

Free format text: PUBLICATIONS -- ISSUE FEE PAYMENT VERIFIED

STCF Information on status: patent grant

Free format text: PATENTED CASE

CC Certificate of correction